aboutsummaryrefslogtreecommitdiffstats
path: root/src/main/java/org/whispersystems/libaxolotl/protocol/WhisperProtos.java
diff options
context:
space:
mode:
Diffstat (limited to 'src/main/java/org/whispersystems/libaxolotl/protocol/WhisperProtos.java')
-rw-r--r--src/main/java/org/whispersystems/libaxolotl/protocol/WhisperProtos.java3532
1 files changed, 0 insertions, 3532 deletions
diff --git a/src/main/java/org/whispersystems/libaxolotl/protocol/WhisperProtos.java b/src/main/java/org/whispersystems/libaxolotl/protocol/WhisperProtos.java
deleted file mode 100644
index 12ab0272..00000000
--- a/src/main/java/org/whispersystems/libaxolotl/protocol/WhisperProtos.java
+++ /dev/null
@@ -1,3532 +0,0 @@
-// Generated by the protocol buffer compiler. DO NOT EDIT!
-// source: WhisperTextProtocol.proto
-
-package org.whispersystems.libaxolotl.protocol;
-
-public final class WhisperProtos {
- private WhisperProtos() {}
- public static void registerAllExtensions(
- com.google.protobuf.ExtensionRegistry registry) {
- }
- public interface WhisperMessageOrBuilder
- extends com.google.protobuf.MessageOrBuilder {
-
- // optional bytes ratchetKey = 1;
- /**
- * <code>optional bytes ratchetKey = 1;</code>
- */
- boolean hasRatchetKey();
- /**
- * <code>optional bytes ratchetKey = 1;</code>
- */
- com.google.protobuf.ByteString getRatchetKey();
-
- // optional uint32 counter = 2;
- /**
- * <code>optional uint32 counter = 2;</code>
- */
- boolean hasCounter();
- /**
- * <code>optional uint32 counter = 2;</code>
- */
- int getCounter();
-
- // optional uint32 previousCounter = 3;
- /**
- * <code>optional uint32 previousCounter = 3;</code>
- */
- boolean hasPreviousCounter();
- /**
- * <code>optional uint32 previousCounter = 3;</code>
- */
- int getPreviousCounter();
-
- // optional bytes ciphertext = 4;
- /**
- * <code>optional bytes ciphertext = 4;</code>
- */
- boolean hasCiphertext();
- /**
- * <code>optional bytes ciphertext = 4;</code>
- */
- com.google.protobuf.ByteString getCiphertext();
- }
- /**
- * Protobuf type {@code textsecure.WhisperMessage}
- */
- public static final class WhisperMessage extends
- com.google.protobuf.GeneratedMessage
- implements WhisperMessageOrBuilder {
- // Use WhisperMessage.newBuilder() to construct.
- private WhisperMessage(com.google.protobuf.GeneratedMessage.Builder<?> builder) {
- super(builder);
- this.unknownFields = builder.getUnknownFields();
- }
- private WhisperMessage(boolean noInit) { this.unknownFields = com.google.protobuf.UnknownFieldSet.getDefaultInstance(); }
-
- private static final WhisperMessage defaultInstance;
- public static WhisperMessage getDefaultInstance() {
- return defaultInstance;
- }
-
- public WhisperMessage getDefaultInstanceForType() {
- return defaultInstance;
- }
-
- private final com.google.protobuf.UnknownFieldSet unknownFields;
- @java.lang.Override
- public final com.google.protobuf.UnknownFieldSet
- getUnknownFields() {
- return this.unknownFields;
- }
- private WhisperMessage(
- com.google.protobuf.CodedInputStream input,
- com.google.protobuf.ExtensionRegistryLite extensionRegistry)
- throws com.google.protobuf.InvalidProtocolBufferException {
- initFields();
- int mutable_bitField0_ = 0;
- com.google.protobuf.UnknownFieldSet.Builder unknownFields =
- com.google.protobuf.UnknownFieldSet.newBuilder();
- try {
- boolean done = false;
- while (!done) {
- int tag = input.readTag();
- switch (tag) {
- case 0:
- done = true;
- break;
- default: {
- if (!parseUnknownField(input, unknownFields,
- extensionRegistry, tag)) {
- done = true;
- }
- break;
- }
- case 10: {
- bitField0_ |= 0x00000001;
- ratchetKey_ = input.readBytes();
- break;
- }
- case 16: {
- bitField0_ |= 0x00000002;
- counter_ = input.readUInt32();
- break;
- }
- case 24: {
- bitField0_ |= 0x00000004;
- previousCounter_ = input.readUInt32();
- break;
- }
- case 34: {
- bitField0_ |= 0x00000008;
- ciphertext_ = input.readBytes();
- break;
- }
- }
- }
- } catch (com.google.protobuf.InvalidProtocolBufferException e) {
- throw e.setUnfinishedMessage(this);
- } catch (java.io.IOException e) {
- throw new com.google.protobuf.InvalidProtocolBufferException(
- e.getMessage()).setUnfinishedMessage(this);
- } finally {
- this.unknownFields = unknownFields.build();
- makeExtensionsImmutable();
- }
- }
- public static final com.google.protobuf.Descriptors.Descriptor
- getDescriptor() {
- return org.whispersystems.libaxolotl.protocol.WhisperProtos.internal_static_textsecure_WhisperMessage_descriptor;
- }
-
- protected com.google.protobuf.GeneratedMessage.FieldAccessorTable
- internalGetFieldAccessorTable() {
- return org.whispersystems.libaxolotl.protocol.WhisperProtos.internal_static_textsecure_WhisperMessage_fieldAccessorTable
- .ensureFieldAccessorsInitialized(
- org.whispersystems.libaxolotl.protocol.WhisperProtos.WhisperMessage.class, org.whispersystems.libaxolotl.protocol.WhisperProtos.WhisperMessage.Builder.class);
- }
-
- public static com.google.protobuf.Parser<WhisperMessage> PARSER =
- new com.google.protobuf.AbstractParser<WhisperMessage>() {
- public WhisperMessage parsePartialFrom(
- com.google.protobuf.CodedInputStream input,
- com.google.protobuf.ExtensionRegistryLite extensionRegistry)
- throws com.google.protobuf.InvalidProtocolBufferException {
- return new WhisperMessage(input, extensionRegistry);
- }
- };
-
- @java.lang.Override
- public com.google.protobuf.Parser<WhisperMessage> getParserForType() {
- return PARSER;
- }
-
- private int bitField0_;
- // optional bytes ratchetKey = 1;
- public static final int RATCHETKEY_FIELD_NUMBER = 1;
- private com.google.protobuf.ByteString ratchetKey_;
- /**
- * <code>optional bytes ratchetKey = 1;</code>
- */
- public boolean hasRatchetKey() {
- return ((bitField0_ & 0x00000001) == 0x00000001);
- }
- /**
- * <code>optional bytes ratchetKey = 1;</code>
- */
- public com.google.protobuf.ByteString getRatchetKey() {
- return ratchetKey_;
- }
-
- // optional uint32 counter = 2;
- public static final int COUNTER_FIELD_NUMBER = 2;
- private int counter_;
- /**
- * <code>optional uint32 counter = 2;</code>
- */
- public boolean hasCounter() {
- return ((bitField0_ & 0x00000002) == 0x00000002);
- }
- /**
- * <code>optional uint32 counter = 2;</code>
- */
- public int getCounter() {
- return counter_;
- }
-
- // optional uint32 previousCounter = 3;
- public static final int PREVIOUSCOUNTER_FIELD_NUMBER = 3;
- private int previousCounter_;
- /**
- * <code>optional uint32 previousCounter = 3;</code>
- */
- public boolean hasPreviousCounter() {
- return ((bitField0_ & 0x00000004) == 0x00000004);
- }
- /**
- * <code>optional uint32 previousCounter = 3;</code>
- */
- public int getPreviousCounter() {
- return previousCounter_;
- }
-
- // optional bytes ciphertext = 4;
- public static final int CIPHERTEXT_FIELD_NUMBER = 4;
- private com.google.protobuf.ByteString ciphertext_;
- /**
- * <code>optional bytes ciphertext = 4;</code>
- */
- public boolean hasCiphertext() {
- return ((bitField0_ & 0x00000008) == 0x00000008);
- }
- /**
- * <code>optional bytes ciphertext = 4;</code>
- */
- public com.google.protobuf.ByteString getCiphertext() {
- return ciphertext_;
- }
-
- private void initFields() {
- ratchetKey_ = com.google.protobuf.ByteString.EMPTY;
- counter_ = 0;
- previousCounter_ = 0;
- ciphertext_ = com.google.protobuf.ByteString.EMPTY;
- }
- private byte memoizedIsInitialized = -1;
- public final boolean isInitialized() {
- byte isInitialized = memoizedIsInitialized;
- if (isInitialized != -1) return isInitialized == 1;
-
- memoizedIsInitialized = 1;
- return true;
- }
-
- public void writeTo(com.google.protobuf.CodedOutputStream output)
- throws java.io.IOException {
- getSerializedSize();
- if (((bitField0_ & 0x00000001) == 0x00000001)) {
- output.writeBytes(1, ratchetKey_);
- }
- if (((bitField0_ & 0x00000002) == 0x00000002)) {
- output.writeUInt32(2, counter_);
- }
- if (((bitField0_ & 0x00000004) == 0x00000004)) {
- output.writeUInt32(3, previousCounter_);
- }
- if (((bitField0_ & 0x00000008) == 0x00000008)) {
- output.writeBytes(4, ciphertext_);
- }
- getUnknownFields().writeTo(output);
- }
-
- private int memoizedSerializedSize = -1;
- public int getSerializedSize() {
- int size = memoizedSerializedSize;
- if (size != -1) return size;
-
- size = 0;
- if (((bitField0_ & 0x00000001) == 0x00000001)) {
- size += com.google.protobuf.CodedOutputStream
- .computeBytesSize(1, ratchetKey_);
- }
- if (((bitField0_ & 0x00000002) == 0x00000002)) {
- size += com.google.protobuf.CodedOutputStream
- .computeUInt32Size(2, counter_);
- }
- if (((bitField0_ & 0x00000004) == 0x00000004)) {
- size += com.google.protobuf.CodedOutputStream
- .computeUInt32Size(3, previousCounter_);
- }
- if (((bitField0_ & 0x00000008) == 0x00000008)) {
- size += com.google.protobuf.CodedOutputStream
- .computeBytesSize(4, ciphertext_);
- }
- size += getUnknownFields().getSerializedSize();
- memoizedSerializedSize = size;
- return size;
- }
-
- private static final long serialVersionUID = 0L;
- @java.lang.Override
- protected java.lang.Object writeReplace()
- throws java.io.ObjectStreamException {
- return super.writeReplace();
- }
-
- public static org.whispersystems.libaxolotl.protocol.WhisperProtos.WhisperMessage parseFrom(
- com.google.protobuf.ByteString data)
- throws com.google.protobuf.InvalidProtocolBufferException {
- return PARSER.parseFrom(data);
- }
- public static org.whispersystems.libaxolotl.protocol.WhisperProtos.WhisperMessage parseFrom(
- com.google.protobuf.ByteString data,
- com.google.protobuf.ExtensionRegistryLite extensionRegistry)
- throws com.google.protobuf.InvalidProtocolBufferException {
- return PARSER.parseFrom(data, extensionRegistry);
- }
- public static org.whispersystems.libaxolotl.protocol.WhisperProtos.WhisperMessage parseFrom(byte[] data)
- throws com.google.protobuf.InvalidProtocolBufferException {
- return PARSER.parseFrom(data);
- }
- public static org.whispersystems.libaxolotl.protocol.WhisperProtos.WhisperMessage parseFrom(
- byte[] data,
- com.google.protobuf.ExtensionRegistryLite extensionRegistry)
- throws com.google.protobuf.InvalidProtocolBufferException {
- return PARSER.parseFrom(data, extensionRegistry);
- }
- public static org.whispersystems.libaxolotl.protocol.WhisperProtos.WhisperMessage parseFrom(java.io.InputStream input)
- throws java.io.IOException {
- return PARSER.parseFrom(input);
- }
- public static org.whispersystems.libaxolotl.protocol.WhisperProtos.WhisperMessage parseFrom(
- java.io.InputStream input,
- com.google.protobuf.ExtensionRegistryLite extensionRegistry)
- throws java.io.IOException {
- return PARSER.parseFrom(input, extensionRegistry);
- }
- public static org.whispersystems.libaxolotl.protocol.WhisperProtos.WhisperMessage parseDelimitedFrom(java.io.InputStream input)
- throws java.io.IOException {
- return PARSER.parseDelimitedFrom(input);
- }
- public static org.whispersystems.libaxolotl.protocol.WhisperProtos.WhisperMessage parseDelimitedFrom(
- java.io.InputStream input,
- com.google.protobuf.ExtensionRegistryLite extensionRegistry)
- throws java.io.IOException {
- return PARSER.parseDelimitedFrom(input, extensionRegistry);
- }
- public static org.whispersystems.libaxolotl.protocol.WhisperProtos.WhisperMessage parseFrom(
- com.google.protobuf.CodedInputStream input)
- throws java.io.IOException {
- return PARSER.parseFrom(input);
- }
- public static org.whispersystems.libaxolotl.protocol.WhisperProtos.WhisperMessage parseFrom(
- com.google.protobuf.CodedInputStream input,
- com.google.protobuf.ExtensionRegistryLite extensionRegistry)
- throws java.io.IOException {
- return PARSER.parseFrom(input, extensionRegistry);
- }
-
- public static Builder newBuilder() { return Builder.create(); }
- public Builder newBuilderForType() { return newBuilder(); }
- public static Builder newBuilder(org.whispersystems.libaxolotl.protocol.WhisperProtos.WhisperMessage prototype) {
- return newBuilder().mergeFrom(prototype);
- }
- public Builder toBuilder() { return newBuilder(this); }
-
- @java.lang.Override
- protected Builder newBuilderForType(
- com.google.protobuf.GeneratedMessage.BuilderParent parent) {
- Builder builder = new Builder(parent);
- return builder;
- }
- /**
- * Protobuf type {@code textsecure.WhisperMessage}
- */
- public static final class Builder extends
- com.google.protobuf.GeneratedMessage.Builder<Builder>
- implements org.whispersystems.libaxolotl.protocol.WhisperProtos.WhisperMessageOrBuilder {
- public static final com.google.protobuf.Descriptors.Descriptor
- getDescriptor() {
- return org.whispersystems.libaxolotl.protocol.WhisperProtos.internal_static_textsecure_WhisperMessage_descriptor;
- }
-
- protected com.google.protobuf.GeneratedMessage.FieldAccessorTable
- internalGetFieldAccessorTable() {
- return org.whispersystems.libaxolotl.protocol.WhisperProtos.internal_static_textsecure_WhisperMessage_fieldAccessorTable
- .ensureFieldAccessorsInitialized(
- org.whispersystems.libaxolotl.protocol.WhisperProtos.WhisperMessage.class, org.whispersystems.libaxolotl.protocol.WhisperProtos.WhisperMessage.Builder.class);
- }
-
- // Construct using org.whispersystems.libaxolotl.protocol.WhisperProtos.WhisperMessage.newBuilder()
- private Builder() {
- maybeForceBuilderInitialization();
- }
-
- private Builder(
- com.google.protobuf.GeneratedMessage.BuilderParent parent) {
- super(parent);
- maybeForceBuilderInitialization();
- }
- private void maybeForceBuilderInitialization() {
- if (com.google.protobuf.GeneratedMessage.alwaysUseFieldBuilders) {
- }
- }
- private static Builder create() {
- return new Builder();
- }
-
- public Builder clear() {
- super.clear();
- ratchetKey_ = com.google.protobuf.ByteString.EMPTY;
- bitField0_ = (bitField0_ & ~0x00000001);
- counter_ = 0;
- bitField0_ = (bitField0_ & ~0x00000002);
- previousCounter_ = 0;
- bitField0_ = (bitField0_ & ~0x00000004);
- ciphertext_ = com.google.protobuf.ByteString.EMPTY;
- bitField0_ = (bitField0_ & ~0x00000008);
- return this;
- }
-
- public Builder clone() {
- return create().mergeFrom(buildPartial());
- }
-
- public com.google.protobuf.Descriptors.Descriptor
- getDescriptorForType() {
- return org.whispersystems.libaxolotl.protocol.WhisperProtos.internal_static_textsecure_WhisperMessage_descriptor;
- }
-
- public org.whispersystems.libaxolotl.protocol.WhisperProtos.WhisperMessage getDefaultInstanceForType() {
- return org.whispersystems.libaxolotl.protocol.WhisperProtos.WhisperMessage.getDefaultInstance();
- }
-
- public org.whispersystems.libaxolotl.protocol.WhisperProtos.WhisperMessage build() {
- org.whispersystems.libaxolotl.protocol.WhisperProtos.WhisperMessage result = buildPartial();
- if (!result.isInitialized()) {
- throw newUninitializedMessageException(result);
- }
- return result;
- }
-
- public org.whispersystems.libaxolotl.protocol.WhisperProtos.WhisperMessage buildPartial() {
- org.whispersystems.libaxolotl.protocol.WhisperProtos.WhisperMessage result = new org.whispersystems.libaxolotl.protocol.WhisperProtos.WhisperMessage(this);
- int from_bitField0_ = bitField0_;
- int to_bitField0_ = 0;
- if (((from_bitField0_ & 0x00000001) == 0x00000001)) {
- to_bitField0_ |= 0x00000001;
- }
- result.ratchetKey_ = ratchetKey_;
- if (((from_bitField0_ & 0x00000002) == 0x00000002)) {
- to_bitField0_ |= 0x00000002;
- }
- result.counter_ = counter_;
- if (((from_bitField0_ & 0x00000004) == 0x00000004)) {
- to_bitField0_ |= 0x00000004;
- }
- result.previousCounter_ = previousCounter_;
- if (((from_bitField0_ & 0x00000008) == 0x00000008)) {
- to_bitField0_ |= 0x00000008;
- }
- result.ciphertext_ = ciphertext_;
- result.bitField0_ = to_bitField0_;
- onBuilt();
- return result;
- }
-
- public Builder mergeFrom(com.google.protobuf.Message other) {
- if (other instanceof org.whispersystems.libaxolotl.protocol.WhisperProtos.WhisperMessage) {
- return mergeFrom((org.whispersystems.libaxolotl.protocol.WhisperProtos.WhisperMessage)other);
- } else {
- super.mergeFrom(other);
- return this;
- }
- }
-
- public Builder mergeFrom(org.whispersystems.libaxolotl.protocol.WhisperProtos.WhisperMessage other) {
- if (other == org.whispersystems.libaxolotl.protocol.WhisperProtos.WhisperMessage.getDefaultInstance()) return this;
- if (other.hasRatchetKey()) {
- setRatchetKey(other.getRatchetKey());
- }
- if (other.hasCounter()) {
- setCounter(other.getCounter());
- }
- if (other.hasPreviousCounter()) {
- setPreviousCounter(other.getPreviousCounter());
- }
- if (other.hasCiphertext()) {
- setCiphertext(other.getCiphertext());
- }
- this.mergeUnknownFields(other.getUnknownFields());
- return this;
- }
-
- public final boolean isInitialized() {
- return true;
- }
-
- public Builder mergeFrom(
- com.google.protobuf.CodedInputStream input,
- com.google.protobuf.ExtensionRegistryLite extensionRegistry)
- throws java.io.IOException {
- org.whispersystems.libaxolotl.protocol.WhisperProtos.WhisperMessage parsedMessage = null;
- try {
- parsedMessage = PARSER.parsePartialFrom(input, extensionRegistry);
- } catch (com.google.protobuf.InvalidProtocolBufferException e) {
- parsedMessage = (org.whispersystems.libaxolotl.protocol.WhisperProtos.WhisperMessage) e.getUnfinishedMessage();
- throw e;
- } finally {
- if (parsedMessage != null) {
- mergeFrom(parsedMessage);
- }
- }
- return this;
- }
- private int bitField0_;
-
- // optional bytes ratchetKey = 1;
- private com.google.protobuf.ByteString ratchetKey_ = com.google.protobuf.ByteString.EMPTY;
- /**
- * <code>optional bytes ratchetKey = 1;</code>
- */
- public boolean hasRatchetKey() {
- return ((bitField0_ & 0x00000001) == 0x00000001);
- }
- /**
- * <code>optional bytes ratchetKey = 1;</code>
- */
- public com.google.protobuf.ByteString getRatchetKey() {
- return ratchetKey_;
- }
- /**
- * <code>optional bytes ratchetKey = 1;</code>
- */
- public Builder setRatchetKey(com.google.protobuf.ByteString value) {
- if (value == null) {
- throw new NullPointerException();
- }
- bitField0_ |= 0x00000001;
- ratchetKey_ = value;
- onChanged();
- return this;
- }
- /**
- * <code>optional bytes ratchetKey = 1;</code>
- */
- public Builder clearRatchetKey() {
- bitField0_ = (bitField0_ & ~0x00000001);
- ratchetKey_ = getDefaultInstance().getRatchetKey();
- onChanged();
- return this;
- }
-
- // optional uint32 counter = 2;
- private int counter_ ;
- /**
- * <code>optional uint32 counter = 2;</code>
- */
- public boolean hasCounter() {
- return ((bitField0_ & 0x00000002) == 0x00000002);
- }
- /**
- * <code>optional uint32 counter = 2;</code>
- */
- public int getCounter() {
- return counter_;
- }
- /**
- * <code>optional uint32 counter = 2;</code>
- */
- public Builder setCounter(int value) {
- bitField0_ |= 0x00000002;
- counter_ = value;
- onChanged();
- return this;
- }
- /**
- * <code>optional uint32 counter = 2;</code>
- */
- public Builder clearCounter() {
- bitField0_ = (bitField0_ & ~0x00000002);
- counter_ = 0;
- onChanged();
- return this;
- }
-
- // optional uint32 previousCounter = 3;
- private int previousCounter_ ;
- /**
- * <code>optional uint32 previousCounter = 3;</code>
- */
- public boolean hasPreviousCounter() {
- return ((bitField0_ & 0x00000004) == 0x00000004);
- }
- /**
- * <code>optional uint32 previousCounter = 3;</code>
- */
- public int getPreviousCounter() {
- return previousCounter_;
- }
- /**
- * <code>optional uint32 previousCounter = 3;</code>
- */
- public Builder setPreviousCounter(int value) {
- bitField0_ |= 0x00000004;
- previousCounter_ = value;
- onChanged();
- return this;
- }
- /**
- * <code>optional uint32 previousCounter = 3;</code>
- */
- public Builder clearPreviousCounter() {
- bitField0_ = (bitField0_ & ~0x00000004);
- previousCounter_ = 0;
- onChanged();
- return this;
- }
-
- // optional bytes ciphertext = 4;
- private com.google.protobuf.ByteString ciphertext_ = com.google.protobuf.ByteString.EMPTY;
- /**
- * <code>optional bytes ciphertext = 4;</code>
- */
- public boolean hasCiphertext() {
- return ((bitField0_ & 0x00000008) == 0x00000008);
- }
- /**
- * <code>optional bytes ciphertext = 4;</code>
- */
- public com.google.protobuf.ByteString getCiphertext() {
- return ciphertext_;
- }
- /**
- * <code>optional bytes ciphertext = 4;</code>
- */
- public Builder setCiphertext(com.google.protobuf.ByteString value) {
- if (value == null) {
- throw new NullPointerException();
- }
- bitField0_ |= 0x00000008;
- ciphertext_ = value;
- onChanged();
- return this;
- }
- /**
- * <code>optional bytes ciphertext = 4;</code>
- */
- public Builder clearCiphertext() {
- bitField0_ = (bitField0_ & ~0x00000008);
- ciphertext_ = getDefaultInstance().getCiphertext();
- onChanged();
- return this;
- }
-
- // @@protoc_insertion_point(builder_scope:textsecure.WhisperMessage)
- }
-
- static {
- defaultInstance = new WhisperMessage(true);
- defaultInstance.initFields();
- }
-
- // @@protoc_insertion_point(class_scope:textsecure.WhisperMessage)
- }
-
- public interface PreKeyWhisperMessageOrBuilder
- extends com.google.protobuf.MessageOrBuilder {
-
- // optional uint32 registrationId = 5;
- /**
- * <code>optional uint32 registrationId = 5;</code>
- */
- boolean hasRegistrationId();
- /**
- * <code>optional uint32 registrationId = 5;</code>
- */
- int getRegistrationId();
-
- // optional uint32 preKeyId = 1;
- /**
- * <code>optional uint32 preKeyId = 1;</code>
- */
- boolean hasPreKeyId();
- /**
- * <code>optional uint32 preKeyId = 1;</code>
- */
- int getPreKeyId();
-
- // optional uint32 signedPreKeyId = 6;
- /**
- * <code>optional uint32 signedPreKeyId = 6;</code>
- */
- boolean hasSignedPreKeyId();
- /**
- * <code>optional uint32 signedPreKeyId = 6;</code>
- */
- int getSignedPreKeyId();
-
- // optional bytes baseKey = 2;
- /**
- * <code>optional bytes baseKey = 2;</code>
- */
- boolean hasBaseKey();
- /**
- * <code>optional bytes baseKey = 2;</code>
- */
- com.google.protobuf.ByteString getBaseKey();
-
- // optional bytes identityKey = 3;
- /**
- * <code>optional bytes identityKey = 3;</code>
- */
- boolean hasIdentityKey();
- /**
- * <code>optional bytes identityKey = 3;</code>
- */
- com.google.protobuf.ByteString getIdentityKey();
-
- // optional bytes message = 4;
- /**
- * <code>optional bytes message = 4;</code>
- *
- * <pre>
- * WhisperMessage
- * </pre>
- */
- boolean hasMessage();
- /**
- * <code>optional bytes message = 4;</code>
- *
- * <pre>
- * WhisperMessage
- * </pre>
- */
- com.google.protobuf.ByteString getMessage();
- }
- /**
- * Protobuf type {@code textsecure.PreKeyWhisperMessage}
- */
- public static final class PreKeyWhisperMessage extends
- com.google.protobuf.GeneratedMessage
- implements PreKeyWhisperMessageOrBuilder {
- // Use PreKeyWhisperMessage.newBuilder() to construct.
- private PreKeyWhisperMessage(com.google.protobuf.GeneratedMessage.Builder<?> builder) {
- super(builder);
- this.unknownFields = builder.getUnknownFields();
- }
- private PreKeyWhisperMessage(boolean noInit) { this.unknownFields = com.google.protobuf.UnknownFieldSet.getDefaultInstance(); }
-
- private static final PreKeyWhisperMessage defaultInstance;
- public static PreKeyWhisperMessage getDefaultInstance() {
- return defaultInstance;
- }
-
- public PreKeyWhisperMessage getDefaultInstanceForType() {
- return defaultInstance;
- }
-
- private final com.google.protobuf.UnknownFieldSet unknownFields;
- @java.lang.Override
- public final com.google.protobuf.UnknownFieldSet
- getUnknownFields() {
- return this.unknownFields;
- }
- private PreKeyWhisperMessage(
- com.google.protobuf.CodedInputStream input,
- com.google.protobuf.ExtensionRegistryLite extensionRegistry)
- throws com.google.protobuf.InvalidProtocolBufferException {
- initFields();
- int mutable_bitField0_ = 0;
- com.google.protobuf.UnknownFieldSet.Builder unknownFields =
- com.google.protobuf.UnknownFieldSet.newBuilder();
- try {
- boolean done = false;
- while (!done) {
- int tag = input.readTag();
- switch (tag) {
- case 0:
- done = true;
- break;
- default: {
- if (!parseUnknownField(input, unknownFields,
- extensionRegistry, tag)) {
- done = true;
- }
- break;
- }
- case 8: {
- bitField0_ |= 0x00000002;
- preKeyId_ = input.readUInt32();
- break;
- }
- case 18: {
- bitField0_ |= 0x00000008;
- baseKey_ = input.readBytes();
- break;
- }
- case 26: {
- bitField0_ |= 0x00000010;
- identityKey_ = input.readBytes();
- break;
- }
- case 34: {
- bitField0_ |= 0x00000020;
- message_ = input.readBytes();
- break;
- }
- case 40: {
- bitField0_ |= 0x00000001;
- registrationId_ = input.readUInt32();
- break;
- }
- case 48: {
- bitField0_ |= 0x00000004;
- signedPreKeyId_ = input.readUInt32();
- break;
- }
- }
- }
- } catch (com.google.protobuf.InvalidProtocolBufferException e) {
- throw e.setUnfinishedMessage(this);
- } catch (java.io.IOException e) {
- throw new com.google.protobuf.InvalidProtocolBufferException(
- e.getMessage()).setUnfinishedMessage(this);
- } finally {
- this.unknownFields = unknownFields.build();
- makeExtensionsImmutable();
- }
- }
- public static final com.google.protobuf.Descriptors.Descriptor
- getDescriptor() {
- return org.whispersystems.libaxolotl.protocol.WhisperProtos.internal_static_textsecure_PreKeyWhisperMessage_descriptor;
- }
-
- protected com.google.protobuf.GeneratedMessage.FieldAccessorTable
- internalGetFieldAccessorTable() {
- return org.whispersystems.libaxolotl.protocol.WhisperProtos.internal_static_textsecure_PreKeyWhisperMessage_fieldAccessorTable
- .ensureFieldAccessorsInitialized(
- org.whispersystems.libaxolotl.protocol.WhisperProtos.PreKeyWhisperMessage.class, org.whispersystems.libaxolotl.protocol.WhisperProtos.PreKeyWhisperMessage.Builder.class);
- }
-
- public static com.google.protobuf.Parser<PreKeyWhisperMessage> PARSER =
- new com.google.protobuf.AbstractParser<PreKeyWhisperMessage>() {
- public PreKeyWhisperMessage parsePartialFrom(
- com.google.protobuf.CodedInputStream input,
- com.google.protobuf.ExtensionRegistryLite extensionRegistry)
- throws com.google.protobuf.InvalidProtocolBufferException {
- return new PreKeyWhisperMessage(input, extensionRegistry);
- }
- };
-
- @java.lang.Override
- public com.google.protobuf.Parser<PreKeyWhisperMessage> getParserForType() {
- return PARSER;
- }
-
- private int bitField0_;
- // optional uint32 registrationId = 5;
- public static final int REGISTRATIONID_FIELD_NUMBER = 5;
- private int registrationId_;
- /**
- * <code>optional uint32 registrationId = 5;</code>
- */
- public boolean hasRegistrationId() {
- return ((bitField0_ & 0x00000001) == 0x00000001);
- }
- /**
- * <code>optional uint32 registrationId = 5;</code>
- */
- public int getRegistrationId() {
- return registrationId_;
- }
-
- // optional uint32 preKeyId = 1;
- public static final int PREKEYID_FIELD_NUMBER = 1;
- private int preKeyId_;
- /**
- * <code>optional uint32 preKeyId = 1;</code>
- */
- public boolean hasPreKeyId() {
- return ((bitField0_ & 0x00000002) == 0x00000002);
- }
- /**
- * <code>optional uint32 preKeyId = 1;</code>
- */
- public int getPreKeyId() {
- return preKeyId_;
- }
-
- // optional uint32 signedPreKeyId = 6;
- public static final int SIGNEDPREKEYID_FIELD_NUMBER = 6;
- private int signedPreKeyId_;
- /**
- * <code>optional uint32 signedPreKeyId = 6;</code>
- */
- public boolean hasSignedPreKeyId() {
- return ((bitField0_ & 0x00000004) == 0x00000004);
- }
- /**
- * <code>optional uint32 signedPreKeyId = 6;</code>
- */
- public int getSignedPreKeyId() {
- return signedPreKeyId_;
- }
-
- // optional bytes baseKey = 2;
- public static final int BASEKEY_FIELD_NUMBER = 2;
- private com.google.protobuf.ByteString baseKey_;
- /**
- * <code>optional bytes baseKey = 2;</code>
- */
- public boolean hasBaseKey() {
- return ((bitField0_ & 0x00000008) == 0x00000008);
- }
- /**
- * <code>optional bytes baseKey = 2;</code>
- */
- public com.google.protobuf.ByteString getBaseKey() {
- return baseKey_;
- }
-
- // optional bytes identityKey = 3;
- public static final int IDENTITYKEY_FIELD_NUMBER = 3;
- private com.google.protobuf.ByteString identityKey_;
- /**
- * <code>optional bytes identityKey = 3;</code>
- */
- public boolean hasIdentityKey() {
- return ((bitField0_ & 0x00000010) == 0x00000010);
- }
- /**
- * <code>optional bytes identityKey = 3;</code>
- */
- public com.google.protobuf.ByteString getIdentityKey() {
- return identityKey_;
- }
-
- // optional bytes message = 4;
- public static final int MESSAGE_FIELD_NUMBER = 4;
- private com.google.protobuf.ByteString message_;
- /**
- * <code>optional bytes message = 4;</code>
- *
- * <pre>
- * WhisperMessage
- * </pre>
- */
- public boolean hasMessage() {
- return ((bitField0_ & 0x00000020) == 0x00000020);
- }
- /**
- * <code>optional bytes message = 4;</code>
- *
- * <pre>
- * WhisperMessage
- * </pre>
- */
- public com.google.protobuf.ByteString getMessage() {
- return message_;
- }
-
- private void initFields() {
- registrationId_ = 0;
- preKeyId_ = 0;
- signedPreKeyId_ = 0;
- baseKey_ = com.google.protobuf.ByteString.EMPTY;
- identityKey_ = com.google.protobuf.ByteString.EMPTY;
- message_ = com.google.protobuf.ByteString.EMPTY;
- }
- private byte memoizedIsInitialized = -1;
- public final boolean isInitialized() {
- byte isInitialized = memoizedIsInitialized;
- if (isInitialized != -1) return isInitialized == 1;
-
- memoizedIsInitialized = 1;
- return true;
- }
-
- public void writeTo(com.google.protobuf.CodedOutputStream output)
- throws java.io.IOException {
- getSerializedSize();
- if (((bitField0_ & 0x00000002) == 0x00000002)) {
- output.writeUInt32(1, preKeyId_);
- }
- if (((bitField0_ & 0x00000008) == 0x00000008)) {
- output.writeBytes(2, baseKey_);
- }
- if (((bitField0_ & 0x00000010) == 0x00000010)) {
- output.writeBytes(3, identityKey_);
- }
- if (((bitField0_ & 0x00000020) == 0x00000020)) {
- output.writeBytes(4, message_);
- }
- if (((bitField0_ & 0x00000001) == 0x00000001)) {
- output.writeUInt32(5, registrationId_);
- }
- if (((bitField0_ & 0x00000004) == 0x00000004)) {
- output.writeUInt32(6, signedPreKeyId_);
- }
- getUnknownFields().writeTo(output);
- }
-
- private int memoizedSerializedSize = -1;
- public int getSerializedSize() {
- int size = memoizedSerializedSize;
- if (size != -1) return size;
-
- size = 0;
- if (((bitField0_ & 0x00000002) == 0x00000002)) {
- size += com.google.protobuf.CodedOutputStream
- .computeUInt32Size(1, preKeyId_);
- }
- if (((bitField0_ & 0x00000008) == 0x00000008)) {
- size += com.google.protobuf.CodedOutputStream
- .computeBytesSize(2, baseKey_);
- }
- if (((bitField0_ & 0x00000010) == 0x00000010)) {
- size += com.google.protobuf.CodedOutputStream
- .computeBytesSize(3, identityKey_);
- }
- if (((bitField0_ & 0x00000020) == 0x00000020)) {
- size += com.google.protobuf.CodedOutputStream
- .computeBytesSize(4, message_);
- }
- if (((bitField0_ & 0x00000001) == 0x00000001)) {
- size += com.google.protobuf.CodedOutputStream
- .computeUInt32Size(5, registrationId_);
- }
- if (((bitField0_ & 0x00000004) == 0x00000004)) {
- size += com.google.protobuf.CodedOutputStream
- .computeUInt32Size(6, signedPreKeyId_);
- }
- size += getUnknownFields().getSerializedSize();
- memoizedSerializedSize = size;
- return size;
- }
-
- private static final long serialVersionUID = 0L;
- @java.lang.Override
- protected java.lang.Object writeReplace()
- throws java.io.ObjectStreamException {
- return super.writeReplace();
- }
-
- public static org.whispersystems.libaxolotl.protocol.WhisperProtos.PreKeyWhisperMessage parseFrom(
- com.google.protobuf.ByteString data)
- throws com.google.protobuf.InvalidProtocolBufferException {
- return PARSER.parseFrom(data);
- }
- public static org.whispersystems.libaxolotl.protocol.WhisperProtos.PreKeyWhisperMessage parseFrom(
- com.google.protobuf.ByteString data,
- com.google.protobuf.ExtensionRegistryLite extensionRegistry)
- throws com.google.protobuf.InvalidProtocolBufferException {
- return PARSER.parseFrom(data, extensionRegistry);
- }
- public static org.whispersystems.libaxolotl.protocol.WhisperProtos.PreKeyWhisperMessage parseFrom(byte[] data)
- throws com.google.protobuf.InvalidProtocolBufferException {
- return PARSER.parseFrom(data);
- }
- public static org.whispersystems.libaxolotl.protocol.WhisperProtos.PreKeyWhisperMessage parseFrom(
- byte[] data,
- com.google.protobuf.ExtensionRegistryLite extensionRegistry)
- throws com.google.protobuf.InvalidProtocolBufferException {
- return PARSER.parseFrom(data, extensionRegistry);
- }
- public static org.whispersystems.libaxolotl.protocol.WhisperProtos.PreKeyWhisperMessage parseFrom(java.io.InputStream input)
- throws java.io.IOException {
- return PARSER.parseFrom(input);
- }
- public static org.whispersystems.libaxolotl.protocol.WhisperProtos.PreKeyWhisperMessage parseFrom(
- java.io.InputStream input,
- com.google.protobuf.ExtensionRegistryLite extensionRegistry)
- throws java.io.IOException {
- return PARSER.parseFrom(input, extensionRegistry);
- }
- public static org.whispersystems.libaxolotl.protocol.WhisperProtos.PreKeyWhisperMessage parseDelimitedFrom(java.io.InputStream input)
- throws java.io.IOException {
- return PARSER.parseDelimitedFrom(input);
- }
- public static org.whispersystems.libaxolotl.protocol.WhisperProtos.PreKeyWhisperMessage parseDelimitedFrom(
- java.io.InputStream input,
- com.google.protobuf.ExtensionRegistryLite extensionRegistry)
- throws java.io.IOException {
- return PARSER.parseDelimitedFrom(input, extensionRegistry);
- }
- public static org.whispersystems.libaxolotl.protocol.WhisperProtos.PreKeyWhisperMessage parseFrom(
- com.google.protobuf.CodedInputStream input)
- throws java.io.IOException {
- return PARSER.parseFrom(input);
- }
- public static org.whispersystems.libaxolotl.protocol.WhisperProtos.PreKeyWhisperMessage parseFrom(
- com.google.protobuf.CodedInputStream input,
- com.google.protobuf.ExtensionRegistryLite extensionRegistry)
- throws java.io.IOException {
- return PARSER.parseFrom(input, extensionRegistry);
- }
-
- public static Builder newBuilder() { return Builder.create(); }
- public Builder newBuilderForType() { return newBuilder(); }
- public static Builder newBuilder(org.whispersystems.libaxolotl.protocol.WhisperProtos.PreKeyWhisperMessage prototype) {
- return newBuilder().mergeFrom(prototype);
- }
- public Builder toBuilder() { return newBuilder(this); }
-
- @java.lang.Override
- protected Builder newBuilderForType(
- com.google.protobuf.GeneratedMessage.BuilderParent parent) {
- Builder builder = new Builder(parent);
- return builder;
- }
- /**
- * Protobuf type {@code textsecure.PreKeyWhisperMessage}
- */
- public static final class Builder extends
- com.google.protobuf.GeneratedMessage.Builder<Builder>
- implements org.whispersystems.libaxolotl.protocol.WhisperProtos.PreKeyWhisperMessageOrBuilder {
- public static final com.google.protobuf.Descriptors.Descriptor
- getDescriptor() {
- return org.whispersystems.libaxolotl.protocol.WhisperProtos.internal_static_textsecure_PreKeyWhisperMessage_descriptor;
- }
-
- protected com.google.protobuf.GeneratedMessage.FieldAccessorTable
- internalGetFieldAccessorTable() {
- return org.whispersystems.libaxolotl.protocol.WhisperProtos.internal_static_textsecure_PreKeyWhisperMessage_fieldAccessorTable
- .ensureFieldAccessorsInitialized(
- org.whispersystems.libaxolotl.protocol.WhisperProtos.PreKeyWhisperMessage.class, org.whispersystems.libaxolotl.protocol.WhisperProtos.PreKeyWhisperMessage.Builder.class);
- }
-
- // Construct using org.whispersystems.libaxolotl.protocol.WhisperProtos.PreKeyWhisperMessage.newBuilder()
- private Builder() {
- maybeForceBuilderInitialization();
- }
-
- private Builder(
- com.google.protobuf.GeneratedMessage.BuilderParent parent) {
- super(parent);
- maybeForceBuilderInitialization();
- }
- private void maybeForceBuilderInitialization() {
- if (com.google.protobuf.GeneratedMessage.alwaysUseFieldBuilders) {
- }
- }
- private static Builder create() {
- return new Builder();
- }
-
- public Builder clear() {
- super.clear();
- registrationId_ = 0;
- bitField0_ = (bitField0_ & ~0x00000001);
- preKeyId_ = 0;
- bitField0_ = (bitField0_ & ~0x00000002);
- signedPreKeyId_ = 0;
- bitField0_ = (bitField0_ & ~0x00000004);
- baseKey_ = com.google.protobuf.ByteString.EMPTY;
- bitField0_ = (bitField0_ & ~0x00000008);
- identityKey_ = com.google.protobuf.ByteString.EMPTY;
- bitField0_ = (bitField0_ & ~0x00000010);
- message_ = com.google.protobuf.ByteString.EMPTY;
- bitField0_ = (bitField0_ & ~0x00000020);
- return this;
- }
-
- public Builder clone() {
- return create().mergeFrom(buildPartial());
- }
-
- public com.google.protobuf.Descriptors.Descriptor
- getDescriptorForType() {
- return org.whispersystems.libaxolotl.protocol.WhisperProtos.internal_static_textsecure_PreKeyWhisperMessage_descriptor;
- }
-
- public org.whispersystems.libaxolotl.protocol.WhisperProtos.PreKeyWhisperMessage getDefaultInstanceForType() {
- return org.whispersystems.libaxolotl.protocol.WhisperProtos.PreKeyWhisperMessage.getDefaultInstance();
- }
-
- public org.whispersystems.libaxolotl.protocol.WhisperProtos.PreKeyWhisperMessage build() {
- org.whispersystems.libaxolotl.protocol.WhisperProtos.PreKeyWhisperMessage result = buildPartial();
- if (!result.isInitialized()) {
- throw newUninitializedMessageException(result);
- }
- return result;
- }
-
- public org.whispersystems.libaxolotl.protocol.WhisperProtos.PreKeyWhisperMessage buildPartial() {
- org.whispersystems.libaxolotl.protocol.WhisperProtos.PreKeyWhisperMessage result = new org.whispersystems.libaxolotl.protocol.WhisperProtos.PreKeyWhisperMessage(this);
- int from_bitField0_ = bitField0_;
- int to_bitField0_ = 0;
- if (((from_bitField0_ & 0x00000001) == 0x00000001)) {
- to_bitField0_ |= 0x00000001;
- }
- result.registrationId_ = registrationId_;
- if (((from_bitField0_ & 0x00000002) == 0x00000002)) {
- to_bitField0_ |= 0x00000002;
- }
- result.preKeyId_ = preKeyId_;
- if (((from_bitField0_ & 0x00000004) == 0x00000004)) {
- to_bitField0_ |= 0x00000004;
- }
- result.signedPreKeyId_ = signedPreKeyId_;
- if (((from_bitField0_ & 0x00000008) == 0x00000008)) {
- to_bitField0_ |= 0x00000008;
- }
- result.baseKey_ = baseKey_;
- if (((from_bitField0_ & 0x00000010) == 0x00000010)) {
- to_bitField0_ |= 0x00000010;
- }
- result.identityKey_ = identityKey_;
- if (((from_bitField0_ & 0x00000020) == 0x00000020)) {
- to_bitField0_ |= 0x00000020;
- }
- result.message_ = message_;
- result.bitField0_ = to_bitField0_;
- onBuilt();
- return result;
- }
-
- public Builder mergeFrom(com.google.protobuf.Message other) {
- if (other instanceof org.whispersystems.libaxolotl.protocol.WhisperProtos.PreKeyWhisperMessage) {
- return mergeFrom((org.whispersystems.libaxolotl.protocol.WhisperProtos.PreKeyWhisperMessage)other);
- } else {
- super.mergeFrom(other);
- return this;
- }
- }
-
- public Builder mergeFrom(org.whispersystems.libaxolotl.protocol.WhisperProtos.PreKeyWhisperMessage other) {
- if (other == org.whispersystems.libaxolotl.protocol.WhisperProtos.PreKeyWhisperMessage.getDefaultInstance()) return this;
- if (other.hasRegistrationId()) {
- setRegistrationId(other.getRegistrationId());
- }
- if (other.hasPreKeyId()) {
- setPreKeyId(other.getPreKeyId());
- }
- if (other.hasSignedPreKeyId()) {
- setSignedPreKeyId(other.getSignedPreKeyId());
- }
- if (other.hasBaseKey()) {
- setBaseKey(other.getBaseKey());
- }
- if (other.hasIdentityKey()) {
- setIdentityKey(other.getIdentityKey());
- }
- if (other.hasMessage()) {
- setMessage(other.getMessage());
- }
- this.mergeUnknownFields(other.getUnknownFields());
- return this;
- }
-
- public final boolean isInitialized() {
- return true;
- }
-
- public Builder mergeFrom(
- com.google.protobuf.CodedInputStream input,
- com.google.protobuf.ExtensionRegistryLite extensionRegistry)
- throws java.io.IOException {
- org.whispersystems.libaxolotl.protocol.WhisperProtos.PreKeyWhisperMessage parsedMessage = null;
- try {
- parsedMessage = PARSER.parsePartialFrom(input, extensionRegistry);
- } catch (com.google.protobuf.InvalidProtocolBufferException e) {
- parsedMessage = (org.whispersystems.libaxolotl.protocol.WhisperProtos.PreKeyWhisperMessage) e.getUnfinishedMessage();
- throw e;
- } finally {
- if (parsedMessage != null) {
- mergeFrom(parsedMessage);
- }
- }
- return this;
- }
- private int bitField0_;
-
- // optional uint32 registrationId = 5;
- private int registrationId_ ;
- /**
- * <code>optional uint32 registrationId = 5;</code>
- */
- public boolean hasRegistrationId() {
- return ((bitField0_ & 0x00000001) == 0x00000001);
- }
- /**
- * <code>optional uint32 registrationId = 5;</code>
- */
- public int getRegistrationId() {
- return registrationId_;
- }
- /**
- * <code>optional uint32 registrationId = 5;</code>
- */
- public Builder setRegistrationId(int value) {
- bitField0_ |= 0x00000001;
- registrationId_ = value;
- onChanged();
- return this;
- }
- /**
- * <code>optional uint32 registrationId = 5;</code>
- */
- public Builder clearRegistrationId() {
- bitField0_ = (bitField0_ & ~0x00000001);
- registrationId_ = 0;
- onChanged();
- return this;
- }
-
- // optional uint32 preKeyId = 1;
- private int preKeyId_ ;
- /**
- * <code>optional uint32 preKeyId = 1;</code>
- */
- public boolean hasPreKeyId() {
- return ((bitField0_ & 0x00000002) == 0x00000002);
- }
- /**
- * <code>optional uint32 preKeyId = 1;</code>
- */
- public int getPreKeyId() {
- return preKeyId_;
- }
- /**
- * <code>optional uint32 preKeyId = 1;</code>
- */
- public Builder setPreKeyId(int value) {
- bitField0_ |= 0x00000002;
- preKeyId_ = value;
- onChanged();
- return this;
- }
- /**
- * <code>optional uint32 preKeyId = 1;</code>
- */
- public Builder clearPreKeyId() {
- bitField0_ = (bitField0_ & ~0x00000002);
- preKeyId_ = 0;
- onChanged();
- return this;
- }
-
- // optional uint32 signedPreKeyId = 6;
- private int signedPreKeyId_ ;
- /**
- * <code>optional uint32 signedPreKeyId = 6;</code>
- */
- public boolean hasSignedPreKeyId() {
- return ((bitField0_ & 0x00000004) == 0x00000004);
- }
- /**
- * <code>optional uint32 signedPreKeyId = 6;</code>
- */
- public int getSignedPreKeyId() {
- return signedPreKeyId_;
- }
- /**
- * <code>optional uint32 signedPreKeyId = 6;</code>
- */
- public Builder setSignedPreKeyId(int value) {
- bitField0_ |= 0x00000004;
- signedPreKeyId_ = value;
- onChanged();
- return this;
- }
- /**
- * <code>optional uint32 signedPreKeyId = 6;</code>
- */
- public Builder clearSignedPreKeyId() {
- bitField0_ = (bitField0_ & ~0x00000004);
- signedPreKeyId_ = 0;
- onChanged();
- return this;
- }
-
- // optional bytes baseKey = 2;
- private com.google.protobuf.ByteString baseKey_ = com.google.protobuf.ByteString.EMPTY;
- /**
- * <code>optional bytes baseKey = 2;</code>
- */
- public boolean hasBaseKey() {
- return ((bitField0_ & 0x00000008) == 0x00000008);
- }
- /**
- * <code>optional bytes baseKey = 2;</code>
- */
- public com.google.protobuf.ByteString getBaseKey() {
- return baseKey_;
- }
- /**
- * <code>optional bytes baseKey = 2;</code>
- */
- public Builder setBaseKey(com.google.protobuf.ByteString value) {
- if (value == null) {
- throw new NullPointerException();
- }
- bitField0_ |= 0x00000008;
- baseKey_ = value;
- onChanged();
- return this;
- }
- /**
- * <code>optional bytes baseKey = 2;</code>
- */
- public Builder clearBaseKey() {
- bitField0_ = (bitField0_ & ~0x00000008);
- baseKey_ = getDefaultInstance().getBaseKey();
- onChanged();
- return this;
- }
-
- // optional bytes identityKey = 3;
- private com.google.protobuf.ByteString identityKey_ = com.google.protobuf.ByteString.EMPTY;
- /**
- * <code>optional bytes identityKey = 3;</code>
- */
- public boolean hasIdentityKey() {
- return ((bitField0_ & 0x00000010) == 0x00000010);
- }
- /**
- * <code>optional bytes identityKey = 3;</code>
- */
- public com.google.protobuf.ByteString getIdentityKey() {
- return identityKey_;
- }
- /**
- * <code>optional bytes identityKey = 3;</code>
- */
- public Builder setIdentityKey(com.google.protobuf.ByteString value) {
- if (value == null) {
- throw new NullPointerException();
- }
- bitField0_ |= 0x00000010;
- identityKey_ = value;
- onChanged();
- return this;
- }
- /**
- * <code>optional bytes identityKey = 3;</code>
- */
- public Builder clearIdentityKey() {
- bitField0_ = (bitField0_ & ~0x00000010);
- identityKey_ = getDefaultInstance().getIdentityKey();
- onChanged();
- return this;
- }
-
- // optional bytes message = 4;
- private com.google.protobuf.ByteString message_ = com.google.protobuf.ByteString.EMPTY;
- /**
- * <code>optional bytes message = 4;</code>
- *
- * <pre>
- * WhisperMessage
- * </pre>
- */
- public boolean hasMessage() {
- return ((bitField0_ & 0x00000020) == 0x00000020);
- }
- /**
- * <code>optional bytes message = 4;</code>
- *
- * <pre>
- * WhisperMessage
- * </pre>
- */
- public com.google.protobuf.ByteString getMessage() {
- return message_;
- }
- /**
- * <code>optional bytes message = 4;</code>
- *
- * <pre>
- * WhisperMessage
- * </pre>
- */
- public Builder setMessage(com.google.protobuf.ByteString value) {
- if (value == null) {
- throw new NullPointerException();
- }
- bitField0_ |= 0x00000020;
- message_ = value;
- onChanged();
- return this;
- }
- /**
- * <code>optional bytes message = 4;</code>
- *
- * <pre>
- * WhisperMessage
- * </pre>
- */
- public Builder clearMessage() {
- bitField0_ = (bitField0_ & ~0x00000020);
- message_ = getDefaultInstance().getMessage();
- onChanged();
- return this;
- }
-
- // @@protoc_insertion_point(builder_scope:textsecure.PreKeyWhisperMessage)
- }
-
- static {
- defaultInstance = new PreKeyWhisperMessage(true);
- defaultInstance.initFields();
- }
-
- // @@protoc_insertion_point(class_scope:textsecure.PreKeyWhisperMessage)
- }
-
- public interface KeyExchangeMessageOrBuilder
- extends com.google.protobuf.MessageOrBuilder {
-
- // optional uint32 id = 1;
- /**
- * <code>optional uint32 id = 1;</code>
- */
- boolean hasId();
- /**
- * <code>optional uint32 id = 1;</code>
- */
- int getId();
-
- // optional bytes baseKey = 2;
- /**
- * <code>optional bytes baseKey = 2;</code>
- */
- boolean hasBaseKey();
- /**
- * <code>optional bytes baseKey = 2;</code>
- */
- com.google.protobuf.ByteString getBaseKey();
-
- // optional bytes ratchetKey = 3;
- /**
- * <code>optional bytes ratchetKey = 3;</code>
- */
- boolean hasRatchetKey();
- /**
- * <code>optional bytes ratchetKey = 3;</code>
- */
- com.google.protobuf.ByteString getRatchetKey();
-
- // optional bytes identityKey = 4;
- /**
- * <code>optional bytes identityKey = 4;</code>
- */
- boolean hasIdentityKey();
- /**
- * <code>optional bytes identityKey = 4;</code>
- */
- com.google.protobuf.ByteString getIdentityKey();
-
- // optional bytes baseKeySignature = 5;
- /**
- * <code>optional bytes baseKeySignature = 5;</code>
- */
- boolean hasBaseKeySignature();
- /**
- * <code>optional bytes baseKeySignature = 5;</code>
- */
- com.google.protobuf.ByteString getBaseKeySignature();
- }
- /**
- * Protobuf type {@code textsecure.KeyExchangeMessage}
- */
- public static final class KeyExchangeMessage extends
- com.google.protobuf.GeneratedMessage
- implements KeyExchangeMessageOrBuilder {
- // Use KeyExchangeMessage.newBuilder() to construct.
- private KeyExchangeMessage(com.google.protobuf.GeneratedMessage.Builder<?> builder) {
- super(builder);
- this.unknownFields = builder.getUnknownFields();
- }
- private KeyExchangeMessage(boolean noInit) { this.unknownFields = com.google.protobuf.UnknownFieldSet.getDefaultInstance(); }
-
- private static final KeyExchangeMessage defaultInstance;
- public static KeyExchangeMessage getDefaultInstance() {
- return defaultInstance;
- }
-
- public KeyExchangeMessage getDefaultInstanceForType() {
- return defaultInstance;
- }
-
- private final com.google.protobuf.UnknownFieldSet unknownFields;
- @java.lang.Override
- public final com.google.protobuf.UnknownFieldSet
- getUnknownFields() {
- return this.unknownFields;
- }
- private KeyExchangeMessage(
- com.google.protobuf.CodedInputStream input,
- com.google.protobuf.ExtensionRegistryLite extensionRegistry)
- throws com.google.protobuf.InvalidProtocolBufferException {
- initFields();
- int mutable_bitField0_ = 0;
- com.google.protobuf.UnknownFieldSet.Builder unknownFields =
- com.google.protobuf.UnknownFieldSet.newBuilder();
- try {
- boolean done = false;
- while (!done) {
- int tag = input.readTag();
- switch (tag) {
- case 0:
- done = true;
- break;
- default: {
- if (!parseUnknownField(input, unknownFields,
- extensionRegistry, tag)) {
- done = true;
- }
- break;
- }
- case 8: {
- bitField0_ |= 0x00000001;
- id_ = input.readUInt32();
- break;
- }
- case 18: {
- bitField0_ |= 0x00000002;
- baseKey_ = input.readBytes();
- break;
- }
- case 26: {
- bitField0_ |= 0x00000004;
- ratchetKey_ = input.readBytes();
- break;
- }
- case 34: {
- bitField0_ |= 0x00000008;
- identityKey_ = input.readBytes();
- break;
- }
- case 42: {
- bitField0_ |= 0x00000010;
- baseKeySignature_ = input.readBytes();
- break;
- }
- }
- }
- } catch (com.google.protobuf.InvalidProtocolBufferException e) {
- throw e.setUnfinishedMessage(this);
- } catch (java.io.IOException e) {
- throw new com.google.protobuf.InvalidProtocolBufferException(
- e.getMessage()).setUnfinishedMessage(this);
- } finally {
- this.unknownFields = unknownFields.build();
- makeExtensionsImmutable();
- }
- }
- public static final com.google.protobuf.Descriptors.Descriptor
- getDescriptor() {
- return org.whispersystems.libaxolotl.protocol.WhisperProtos.internal_static_textsecure_KeyExchangeMessage_descriptor;
- }
-
- protected com.google.protobuf.GeneratedMessage.FieldAccessorTable
- internalGetFieldAccessorTable() {
- return org.whispersystems.libaxolotl.protocol.WhisperProtos.internal_static_textsecure_KeyExchangeMessage_fieldAccessorTable
- .ensureFieldAccessorsInitialized(
- org.whispersystems.libaxolotl.protocol.WhisperProtos.KeyExchangeMessage.class, org.whispersystems.libaxolotl.protocol.WhisperProtos.KeyExchangeMessage.Builder.class);
- }
-
- public static com.google.protobuf.Parser<KeyExchangeMessage> PARSER =
- new com.google.protobuf.AbstractParser<KeyExchangeMessage>() {
- public KeyExchangeMessage parsePartialFrom(
- com.google.protobuf.CodedInputStream input,
- com.google.protobuf.ExtensionRegistryLite extensionRegistry)
- throws com.google.protobuf.InvalidProtocolBufferException {
- return new KeyExchangeMessage(input, extensionRegistry);
- }
- };
-
- @java.lang.Override
- public com.google.protobuf.Parser<KeyExchangeMessage> getParserForType() {
- return PARSER;
- }
-
- private int bitField0_;
- // optional uint32 id = 1;
- public static final int ID_FIELD_NUMBER = 1;
- private int id_;
- /**
- * <code>optional uint32 id = 1;</code>
- */
- public boolean hasId() {
- return ((bitField0_ & 0x00000001) == 0x00000001);
- }
- /**
- * <code>optional uint32 id = 1;</code>
- */
- public int getId() {
- return id_;
- }
-
- // optional bytes baseKey = 2;
- public static final int BASEKEY_FIELD_NUMBER = 2;
- private com.google.protobuf.ByteString baseKey_;
- /**
- * <code>optional bytes baseKey = 2;</code>
- */
- public boolean hasBaseKey() {
- return ((bitField0_ & 0x00000002) == 0x00000002);
- }
- /**
- * <code>optional bytes baseKey = 2;</code>
- */
- public com.google.protobuf.ByteString getBaseKey() {
- return baseKey_;
- }
-
- // optional bytes ratchetKey = 3;
- public static final int RATCHETKEY_FIELD_NUMBER = 3;
- private com.google.protobuf.ByteString ratchetKey_;
- /**
- * <code>optional bytes ratchetKey = 3;</code>
- */
- public boolean hasRatchetKey() {
- return ((bitField0_ & 0x00000004) == 0x00000004);
- }
- /**
- * <code>optional bytes ratchetKey = 3;</code>
- */
- public com.google.protobuf.ByteString getRatchetKey() {
- return ratchetKey_;
- }
-
- // optional bytes identityKey = 4;
- public static final int IDENTITYKEY_FIELD_NUMBER = 4;
- private com.google.protobuf.ByteString identityKey_;
- /**
- * <code>optional bytes identityKey = 4;</code>
- */
- public boolean hasIdentityKey() {
- return ((bitField0_ & 0x00000008) == 0x00000008);
- }
- /**
- * <code>optional bytes identityKey = 4;</code>
- */
- public com.google.protobuf.ByteString getIdentityKey() {
- return identityKey_;
- }
-
- // optional bytes baseKeySignature = 5;
- public static final int BASEKEYSIGNATURE_FIELD_NUMBER = 5;
- private com.google.protobuf.ByteString baseKeySignature_;
- /**
- * <code>optional bytes baseKeySignature = 5;</code>
- */
- public boolean hasBaseKeySignature() {
- return ((bitField0_ & 0x00000010) == 0x00000010);
- }
- /**
- * <code>optional bytes baseKeySignature = 5;</code>
- */
- public com.google.protobuf.ByteString getBaseKeySignature() {
- return baseKeySignature_;
- }
-
- private void initFields() {
- id_ = 0;
- baseKey_ = com.google.protobuf.ByteString.EMPTY;
- ratchetKey_ = com.google.protobuf.ByteString.EMPTY;
- identityKey_ = com.google.protobuf.ByteString.EMPTY;
- baseKeySignature_ = com.google.protobuf.ByteString.EMPTY;
- }
- private byte memoizedIsInitialized = -1;
- public final boolean isInitialized() {
- byte isInitialized = memoizedIsInitialized;
- if (isInitialized != -1) return isInitialized == 1;
-
- memoizedIsInitialized = 1;
- return true;
- }
-
- public void writeTo(com.google.protobuf.CodedOutputStream output)
- throws java.io.IOException {
- getSerializedSize();
- if (((bitField0_ & 0x00000001) == 0x00000001)) {
- output.writeUInt32(1, id_);
- }
- if (((bitField0_ & 0x00000002) == 0x00000002)) {
- output.writeBytes(2, baseKey_);
- }
- if (((bitField0_ & 0x00000004) == 0x00000004)) {
- output.writeBytes(3, ratchetKey_);
- }
- if (((bitField0_ & 0x00000008) == 0x00000008)) {
- output.writeBytes(4, identityKey_);
- }
- if (((bitField0_ & 0x00000010) == 0x00000010)) {
- output.writeBytes(5, baseKeySignature_);
- }
- getUnknownFields().writeTo(output);
- }
-
- private int memoizedSerializedSize = -1;
- public int getSerializedSize() {
- int size = memoizedSerializedSize;
- if (size != -1) return size;
-
- size = 0;
- if (((bitField0_ & 0x00000001) == 0x00000001)) {
- size += com.google.protobuf.CodedOutputStream
- .computeUInt32Size(1, id_);
- }
- if (((bitField0_ & 0x00000002) == 0x00000002)) {
- size += com.google.protobuf.CodedOutputStream
- .computeBytesSize(2, baseKey_);
- }
- if (((bitField0_ & 0x00000004) == 0x00000004)) {
- size += com.google.protobuf.CodedOutputStream
- .computeBytesSize(3, ratchetKey_);
- }
- if (((bitField0_ & 0x00000008) == 0x00000008)) {
- size += com.google.protobuf.CodedOutputStream
- .computeBytesSize(4, identityKey_);
- }
- if (((bitField0_ & 0x00000010) == 0x00000010)) {
- size += com.google.protobuf.CodedOutputStream
- .computeBytesSize(5, baseKeySignature_);
- }
- size += getUnknownFields().getSerializedSize();
- memoizedSerializedSize = size;
- return size;
- }
-
- private static final long serialVersionUID = 0L;
- @java.lang.Override
- protected java.lang.Object writeReplace()
- throws java.io.ObjectStreamException {
- return super.writeReplace();
- }
-
- public static org.whispersystems.libaxolotl.protocol.WhisperProtos.KeyExchangeMessage parseFrom(
- com.google.protobuf.ByteString data)
- throws com.google.protobuf.InvalidProtocolBufferException {
- return PARSER.parseFrom(data);
- }
- public static org.whispersystems.libaxolotl.protocol.WhisperProtos.KeyExchangeMessage parseFrom(
- com.google.protobuf.ByteString data,
- com.google.protobuf.ExtensionRegistryLite extensionRegistry)
- throws com.google.protobuf.InvalidProtocolBufferException {
- return PARSER.parseFrom(data, extensionRegistry);
- }
- public static org.whispersystems.libaxolotl.protocol.WhisperProtos.KeyExchangeMessage parseFrom(byte[] data)
- throws com.google.protobuf.InvalidProtocolBufferException {
- return PARSER.parseFrom(data);
- }
- public static org.whispersystems.libaxolotl.protocol.WhisperProtos.KeyExchangeMessage parseFrom(
- byte[] data,
- com.google.protobuf.ExtensionRegistryLite extensionRegistry)
- throws com.google.protobuf.InvalidProtocolBufferException {
- return PARSER.parseFrom(data, extensionRegistry);
- }
- public static org.whispersystems.libaxolotl.protocol.WhisperProtos.KeyExchangeMessage parseFrom(java.io.InputStream input)
- throws java.io.IOException {
- return PARSER.parseFrom(input);
- }
- public static org.whispersystems.libaxolotl.protocol.WhisperProtos.KeyExchangeMessage parseFrom(
- java.io.InputStream input,
- com.google.protobuf.ExtensionRegistryLite extensionRegistry)
- throws java.io.IOException {
- return PARSER.parseFrom(input, extensionRegistry);
- }
- public static org.whispersystems.libaxolotl.protocol.WhisperProtos.KeyExchangeMessage parseDelimitedFrom(java.io.InputStream input)
- throws java.io.IOException {
- return PARSER.parseDelimitedFrom(input);
- }
- public static org.whispersystems.libaxolotl.protocol.WhisperProtos.KeyExchangeMessage parseDelimitedFrom(
- java.io.InputStream input,
- com.google.protobuf.ExtensionRegistryLite extensionRegistry)
- throws java.io.IOException {
- return PARSER.parseDelimitedFrom(input, extensionRegistry);
- }
- public static org.whispersystems.libaxolotl.protocol.WhisperProtos.KeyExchangeMessage parseFrom(
- com.google.protobuf.CodedInputStream input)
- throws java.io.IOException {
- return PARSER.parseFrom(input);
- }
- public static org.whispersystems.libaxolotl.protocol.WhisperProtos.KeyExchangeMessage parseFrom(
- com.google.protobuf.CodedInputStream input,
- com.google.protobuf.ExtensionRegistryLite extensionRegistry)
- throws java.io.IOException {
- return PARSER.parseFrom(input, extensionRegistry);
- }
-
- public static Builder newBuilder() { return Builder.create(); }
- public Builder newBuilderForType() { return newBuilder(); }
- public static Builder newBuilder(org.whispersystems.libaxolotl.protocol.WhisperProtos.KeyExchangeMessage prototype) {
- return newBuilder().mergeFrom(prototype);
- }
- public Builder toBuilder() { return newBuilder(this); }
-
- @java.lang.Override
- protected Builder newBuilderForType(
- com.google.protobuf.GeneratedMessage.BuilderParent parent) {
- Builder builder = new Builder(parent);
- return builder;
- }
- /**
- * Protobuf type {@code textsecure.KeyExchangeMessage}
- */
- public static final class Builder extends
- com.google.protobuf.GeneratedMessage.Builder<Builder>
- implements org.whispersystems.libaxolotl.protocol.WhisperProtos.KeyExchangeMessageOrBuilder {
- public static final com.google.protobuf.Descriptors.Descriptor
- getDescriptor() {
- return org.whispersystems.libaxolotl.protocol.WhisperProtos.internal_static_textsecure_KeyExchangeMessage_descriptor;
- }
-
- protected com.google.protobuf.GeneratedMessage.FieldAccessorTable
- internalGetFieldAccessorTable() {
- return org.whispersystems.libaxolotl.protocol.WhisperProtos.internal_static_textsecure_KeyExchangeMessage_fieldAccessorTable
- .ensureFieldAccessorsInitialized(
- org.whispersystems.libaxolotl.protocol.WhisperProtos.KeyExchangeMessage.class, org.whispersystems.libaxolotl.protocol.WhisperProtos.KeyExchangeMessage.Builder.class);
- }
-
- // Construct using org.whispersystems.libaxolotl.protocol.WhisperProtos.KeyExchangeMessage.newBuilder()
- private Builder() {
- maybeForceBuilderInitialization();
- }
-
- private Builder(
- com.google.protobuf.GeneratedMessage.BuilderParent parent) {
- super(parent);
- maybeForceBuilderInitialization();
- }
- private void maybeForceBuilderInitialization() {
- if (com.google.protobuf.GeneratedMessage.alwaysUseFieldBuilders) {
- }
- }
- private static Builder create() {
- return new Builder();
- }
-
- public Builder clear() {
- super.clear();
- id_ = 0;
- bitField0_ = (bitField0_ & ~0x00000001);
- baseKey_ = com.google.protobuf.ByteString.EMPTY;
- bitField0_ = (bitField0_ & ~0x00000002);
- ratchetKey_ = com.google.protobuf.ByteString.EMPTY;
- bitField0_ = (bitField0_ & ~0x00000004);
- identityKey_ = com.google.protobuf.ByteString.EMPTY;
- bitField0_ = (bitField0_ & ~0x00000008);
- baseKeySignature_ = com.google.protobuf.ByteString.EMPTY;
- bitField0_ = (bitField0_ & ~0x00000010);
- return this;
- }
-
- public Builder clone() {
- return create().mergeFrom(buildPartial());
- }
-
- public com.google.protobuf.Descriptors.Descriptor
- getDescriptorForType() {
- return org.whispersystems.libaxolotl.protocol.WhisperProtos.internal_static_textsecure_KeyExchangeMessage_descriptor;
- }
-
- public org.whispersystems.libaxolotl.protocol.WhisperProtos.KeyExchangeMessage getDefaultInstanceForType() {
- return org.whispersystems.libaxolotl.protocol.WhisperProtos.KeyExchangeMessage.getDefaultInstance();
- }
-
- public org.whispersystems.libaxolotl.protocol.WhisperProtos.KeyExchangeMessage build() {
- org.whispersystems.libaxolotl.protocol.WhisperProtos.KeyExchangeMessage result = buildPartial();
- if (!result.isInitialized()) {
- throw newUninitializedMessageException(result);
- }
- return result;
- }
-
- public org.whispersystems.libaxolotl.protocol.WhisperProtos.KeyExchangeMessage buildPartial() {
- org.whispersystems.libaxolotl.protocol.WhisperProtos.KeyExchangeMessage result = new org.whispersystems.libaxolotl.protocol.WhisperProtos.KeyExchangeMessage(this);
- int from_bitField0_ = bitField0_;
- int to_bitField0_ = 0;
- if (((from_bitField0_ & 0x00000001) == 0x00000001)) {
- to_bitField0_ |= 0x00000001;
- }
- result.id_ = id_;
- if (((from_bitField0_ & 0x00000002) == 0x00000002)) {
- to_bitField0_ |= 0x00000002;
- }
- result.baseKey_ = baseKey_;
- if (((from_bitField0_ & 0x00000004) == 0x00000004)) {
- to_bitField0_ |= 0x00000004;
- }
- result.ratchetKey_ = ratchetKey_;
- if (((from_bitField0_ & 0x00000008) == 0x00000008)) {
- to_bitField0_ |= 0x00000008;
- }
- result.identityKey_ = identityKey_;
- if (((from_bitField0_ & 0x00000010) == 0x00000010)) {
- to_bitField0_ |= 0x00000010;
- }
- result.baseKeySignature_ = baseKeySignature_;
- result.bitField0_ = to_bitField0_;
- onBuilt();
- return result;
- }
-
- public Builder mergeFrom(com.google.protobuf.Message other) {
- if (other instanceof org.whispersystems.libaxolotl.protocol.WhisperProtos.KeyExchangeMessage) {
- return mergeFrom((org.whispersystems.libaxolotl.protocol.WhisperProtos.KeyExchangeMessage)other);
- } else {
- super.mergeFrom(other);
- return this;
- }
- }
-
- public Builder mergeFrom(org.whispersystems.libaxolotl.protocol.WhisperProtos.KeyExchangeMessage other) {
- if (other == org.whispersystems.libaxolotl.protocol.WhisperProtos.KeyExchangeMessage.getDefaultInstance()) return this;
- if (other.hasId()) {
- setId(other.getId());
- }
- if (other.hasBaseKey()) {
- setBaseKey(other.getBaseKey());
- }
- if (other.hasRatchetKey()) {
- setRatchetKey(other.getRatchetKey());
- }
- if (other.hasIdentityKey()) {
- setIdentityKey(other.getIdentityKey());
- }
- if (other.hasBaseKeySignature()) {
- setBaseKeySignature(other.getBaseKeySignature());
- }
- this.mergeUnknownFields(other.getUnknownFields());
- return this;
- }
-
- public final boolean isInitialized() {
- return true;
- }
-
- public Builder mergeFrom(
- com.google.protobuf.CodedInputStream input,
- com.google.protobuf.ExtensionRegistryLite extensionRegistry)
- throws java.io.IOException {
- org.whispersystems.libaxolotl.protocol.WhisperProtos.KeyExchangeMessage parsedMessage = null;
- try {
- parsedMessage = PARSER.parsePartialFrom(input, extensionRegistry);
- } catch (com.google.protobuf.InvalidProtocolBufferException e) {
- parsedMessage = (org.whispersystems.libaxolotl.protocol.WhisperProtos.KeyExchangeMessage) e.getUnfinishedMessage();
- throw e;
- } finally {
- if (parsedMessage != null) {
- mergeFrom(parsedMessage);
- }
- }
- return this;
- }
- private int bitField0_;
-
- // optional uint32 id = 1;
- private int id_ ;
- /**
- * <code>optional uint32 id = 1;</code>
- */
- public boolean hasId() {
- return ((bitField0_ & 0x00000001) == 0x00000001);
- }
- /**
- * <code>optional uint32 id = 1;</code>
- */
- public int getId() {
- return id_;
- }
- /**
- * <code>optional uint32 id = 1;</code>
- */
- public Builder setId(int value) {
- bitField0_ |= 0x00000001;
- id_ = value;
- onChanged();
- return this;
- }
- /**
- * <code>optional uint32 id = 1;</code>
- */
- public Builder clearId() {
- bitField0_ = (bitField0_ & ~0x00000001);
- id_ = 0;
- onChanged();
- return this;
- }
-
- // optional bytes baseKey = 2;
- private com.google.protobuf.ByteString baseKey_ = com.google.protobuf.ByteString.EMPTY;
- /**
- * <code>optional bytes baseKey = 2;</code>
- */
- public boolean hasBaseKey() {
- return ((bitField0_ & 0x00000002) == 0x00000002);
- }
- /**
- * <code>optional bytes baseKey = 2;</code>
- */
- public com.google.protobuf.ByteString getBaseKey() {
- return baseKey_;
- }
- /**
- * <code>optional bytes baseKey = 2;</code>
- */
- public Builder setBaseKey(com.google.protobuf.ByteString value) {
- if (value == null) {
- throw new NullPointerException();
- }
- bitField0_ |= 0x00000002;
- baseKey_ = value;
- onChanged();
- return this;
- }
- /**
- * <code>optional bytes baseKey = 2;</code>
- */
- public Builder clearBaseKey() {
- bitField0_ = (bitField0_ & ~0x00000002);
- baseKey_ = getDefaultInstance().getBaseKey();
- onChanged();
- return this;
- }
-
- // optional bytes ratchetKey = 3;
- private com.google.protobuf.ByteString ratchetKey_ = com.google.protobuf.ByteString.EMPTY;
- /**
- * <code>optional bytes ratchetKey = 3;</code>
- */
- public boolean hasRatchetKey() {
- return ((bitField0_ & 0x00000004) == 0x00000004);
- }
- /**
- * <code>optional bytes ratchetKey = 3;</code>
- */
- public com.google.protobuf.ByteString getRatchetKey() {
- return ratchetKey_;
- }
- /**
- * <code>optional bytes ratchetKey = 3;</code>
- */
- public Builder setRatchetKey(com.google.protobuf.ByteString value) {
- if (value == null) {
- throw new NullPointerException();
- }
- bitField0_ |= 0x00000004;
- ratchetKey_ = value;
- onChanged();
- return this;
- }
- /**
- * <code>optional bytes ratchetKey = 3;</code>
- */
- public Builder clearRatchetKey() {
- bitField0_ = (bitField0_ & ~0x00000004);
- ratchetKey_ = getDefaultInstance().getRatchetKey();
- onChanged();
- return this;
- }
-
- // optional bytes identityKey = 4;
- private com.google.protobuf.ByteString identityKey_ = com.google.protobuf.ByteString.EMPTY;
- /**
- * <code>optional bytes identityKey = 4;</code>
- */
- public boolean hasIdentityKey() {
- return ((bitField0_ & 0x00000008) == 0x00000008);
- }
- /**
- * <code>optional bytes identityKey = 4;</code>
- */
- public com.google.protobuf.ByteString getIdentityKey() {
- return identityKey_;
- }
- /**
- * <code>optional bytes identityKey = 4;</code>
- */
- public Builder setIdentityKey(com.google.protobuf.ByteString value) {
- if (value == null) {
- throw new NullPointerException();
- }
- bitField0_ |= 0x00000008;
- identityKey_ = value;
- onChanged();
- return this;
- }
- /**
- * <code>optional bytes identityKey = 4;</code>
- */
- public Builder clearIdentityKey() {
- bitField0_ = (bitField0_ & ~0x00000008);
- identityKey_ = getDefaultInstance().getIdentityKey();
- onChanged();
- return this;
- }
-
- // optional bytes baseKeySignature = 5;
- private com.google.protobuf.ByteString baseKeySignature_ = com.google.protobuf.ByteString.EMPTY;
- /**
- * <code>optional bytes baseKeySignature = 5;</code>
- */
- public boolean hasBaseKeySignature() {
- return ((bitField0_ & 0x00000010) == 0x00000010);
- }
- /**
- * <code>optional bytes baseKeySignature = 5;</code>
- */
- public com.google.protobuf.ByteString getBaseKeySignature() {
- return baseKeySignature_;
- }
- /**
- * <code>optional bytes baseKeySignature = 5;</code>
- */
- public Builder setBaseKeySignature(com.google.protobuf.ByteString value) {
- if (value == null) {
- throw new NullPointerException();
- }
- bitField0_ |= 0x00000010;
- baseKeySignature_ = value;
- onChanged();
- return this;
- }
- /**
- * <code>optional bytes baseKeySignature = 5;</code>
- */
- public Builder clearBaseKeySignature() {
- bitField0_ = (bitField0_ & ~0x00000010);
- baseKeySignature_ = getDefaultInstance().getBaseKeySignature();
- onChanged();
- return this;
- }
-
- // @@protoc_insertion_point(builder_scope:textsecure.KeyExchangeMessage)
- }
-
- static {
- defaultInstance = new KeyExchangeMessage(true);
- defaultInstance.initFields();
- }
-
- // @@protoc_insertion_point(class_scope:textsecure.KeyExchangeMessage)
- }
-
- public interface SenderKeyMessageOrBuilder
- extends com.google.protobuf.MessageOrBuilder {
-
- // optional uint32 id = 1;
- /**
- * <code>optional uint32 id = 1;</code>
- */
- boolean hasId();
- /**
- * <code>optional uint32 id = 1;</code>
- */
- int getId();
-
- // optional uint32 iteration = 2;
- /**
- * <code>optional uint32 iteration = 2;</code>
- */
- boolean hasIteration();
- /**
- * <code>optional uint32 iteration = 2;</code>
- */
- int getIteration();
-
- // optional bytes ciphertext = 3;
- /**
- * <code>optional bytes ciphertext = 3;</code>
- */
- boolean hasCiphertext();
- /**
- * <code>optional bytes ciphertext = 3;</code>
- */
- com.google.protobuf.ByteString getCiphertext();
- }
- /**
- * Protobuf type {@code textsecure.SenderKeyMessage}
- */
- public static final class SenderKeyMessage extends
- com.google.protobuf.GeneratedMessage
- implements SenderKeyMessageOrBuilder {
- // Use SenderKeyMessage.newBuilder() to construct.
- private SenderKeyMessage(com.google.protobuf.GeneratedMessage.Builder<?> builder) {
- super(builder);
- this.unknownFields = builder.getUnknownFields();
- }
- private SenderKeyMessage(boolean noInit) { this.unknownFields = com.google.protobuf.UnknownFieldSet.getDefaultInstance(); }
-
- private static final SenderKeyMessage defaultInstance;
- public static SenderKeyMessage getDefaultInstance() {
- return defaultInstance;
- }
-
- public SenderKeyMessage getDefaultInstanceForType() {
- return defaultInstance;
- }
-
- private final com.google.protobuf.UnknownFieldSet unknownFields;
- @java.lang.Override
- public final com.google.protobuf.UnknownFieldSet
- getUnknownFields() {
- return this.unknownFields;
- }
- private SenderKeyMessage(
- com.google.protobuf.CodedInputStream input,
- com.google.protobuf.ExtensionRegistryLite extensionRegistry)
- throws com.google.protobuf.InvalidProtocolBufferException {
- initFields();
- int mutable_bitField0_ = 0;
- com.google.protobuf.UnknownFieldSet.Builder unknownFields =
- com.google.protobuf.UnknownFieldSet.newBuilder();
- try {
- boolean done = false;
- while (!done) {
- int tag = input.readTag();
- switch (tag) {
- case 0:
- done = true;
- break;
- default: {
- if (!parseUnknownField(input, unknownFields,
- extensionRegistry, tag)) {
- done = true;
- }
- break;
- }
- case 8: {
- bitField0_ |= 0x00000001;
- id_ = input.readUInt32();
- break;
- }
- case 16: {
- bitField0_ |= 0x00000002;
- iteration_ = input.readUInt32();
- break;
- }
- case 26: {
- bitField0_ |= 0x00000004;
- ciphertext_ = input.readBytes();
- break;
- }
- }
- }
- } catch (com.google.protobuf.InvalidProtocolBufferException e) {
- throw e.setUnfinishedMessage(this);
- } catch (java.io.IOException e) {
- throw new com.google.protobuf.InvalidProtocolBufferException(
- e.getMessage()).setUnfinishedMessage(this);
- } finally {
- this.unknownFields = unknownFields.build();
- makeExtensionsImmutable();
- }
- }
- public static final com.google.protobuf.Descriptors.Descriptor
- getDescriptor() {
- return org.whispersystems.libaxolotl.protocol.WhisperProtos.internal_static_textsecure_SenderKeyMessage_descriptor;
- }
-
- protected com.google.protobuf.GeneratedMessage.FieldAccessorTable
- internalGetFieldAccessorTable() {
- return org.whispersystems.libaxolotl.protocol.WhisperProtos.internal_static_textsecure_SenderKeyMessage_fieldAccessorTable
- .ensureFieldAccessorsInitialized(
- org.whispersystems.libaxolotl.protocol.WhisperProtos.SenderKeyMessage.class, org.whispersystems.libaxolotl.protocol.WhisperProtos.SenderKeyMessage.Builder.class);
- }
-
- public static com.google.protobuf.Parser<SenderKeyMessage> PARSER =
- new com.google.protobuf.AbstractParser<SenderKeyMessage>() {
- public SenderKeyMessage parsePartialFrom(
- com.google.protobuf.CodedInputStream input,
- com.google.protobuf.ExtensionRegistryLite extensionRegistry)
- throws com.google.protobuf.InvalidProtocolBufferException {
- return new SenderKeyMessage(input, extensionRegistry);
- }
- };
-
- @java.lang.Override
- public com.google.protobuf.Parser<SenderKeyMessage> getParserForType() {
- return PARSER;
- }
-
- private int bitField0_;
- // optional uint32 id = 1;
- public static final int ID_FIELD_NUMBER = 1;
- private int id_;
- /**
- * <code>optional uint32 id = 1;</code>
- */
- public boolean hasId() {
- return ((bitField0_ & 0x00000001) == 0x00000001);
- }
- /**
- * <code>optional uint32 id = 1;</code>
- */
- public int getId() {
- return id_;
- }
-
- // optional uint32 iteration = 2;
- public static final int ITERATION_FIELD_NUMBER = 2;
- private int iteration_;
- /**
- * <code>optional uint32 iteration = 2;</code>
- */
- public boolean hasIteration() {
- return ((bitField0_ & 0x00000002) == 0x00000002);
- }
- /**
- * <code>optional uint32 iteration = 2;</code>
- */
- public int getIteration() {
- return iteration_;
- }
-
- // optional bytes ciphertext = 3;
- public static final int CIPHERTEXT_FIELD_NUMBER = 3;
- private com.google.protobuf.ByteString ciphertext_;
- /**
- * <code>optional bytes ciphertext = 3;</code>
- */
- public boolean hasCiphertext() {
- return ((bitField0_ & 0x00000004) == 0x00000004);
- }
- /**
- * <code>optional bytes ciphertext = 3;</code>
- */
- public com.google.protobuf.ByteString getCiphertext() {
- return ciphertext_;
- }
-
- private void initFields() {
- id_ = 0;
- iteration_ = 0;
- ciphertext_ = com.google.protobuf.ByteString.EMPTY;
- }
- private byte memoizedIsInitialized = -1;
- public final boolean isInitialized() {
- byte isInitialized = memoizedIsInitialized;
- if (isInitialized != -1) return isInitialized == 1;
-
- memoizedIsInitialized = 1;
- return true;
- }
-
- public void writeTo(com.google.protobuf.CodedOutputStream output)
- throws java.io.IOException {
- getSerializedSize();
- if (((bitField0_ & 0x00000001) == 0x00000001)) {
- output.writeUInt32(1, id_);
- }
- if (((bitField0_ & 0x00000002) == 0x00000002)) {
- output.writeUInt32(2, iteration_);
- }
- if (((bitField0_ & 0x00000004) == 0x00000004)) {
- output.writeBytes(3, ciphertext_);
- }
- getUnknownFields().writeTo(output);
- }
-
- private int memoizedSerializedSize = -1;
- public int getSerializedSize() {
- int size = memoizedSerializedSize;
- if (size != -1) return size;
-
- size = 0;
- if (((bitField0_ & 0x00000001) == 0x00000001)) {
- size += com.google.protobuf.CodedOutputStream
- .computeUInt32Size(1, id_);
- }
- if (((bitField0_ & 0x00000002) == 0x00000002)) {
- size += com.google.protobuf.CodedOutputStream
- .computeUInt32Size(2, iteration_);
- }
- if (((bitField0_ & 0x00000004) == 0x00000004)) {
- size += com.google.protobuf.CodedOutputStream
- .computeBytesSize(3, ciphertext_);
- }
- size += getUnknownFields().getSerializedSize();
- memoizedSerializedSize = size;
- return size;
- }
-
- private static final long serialVersionUID = 0L;
- @java.lang.Override
- protected java.lang.Object writeReplace()
- throws java.io.ObjectStreamException {
- return super.writeReplace();
- }
-
- public static org.whispersystems.libaxolotl.protocol.WhisperProtos.SenderKeyMessage parseFrom(
- com.google.protobuf.ByteString data)
- throws com.google.protobuf.InvalidProtocolBufferException {
- return PARSER.parseFrom(data);
- }
- public static org.whispersystems.libaxolotl.protocol.WhisperProtos.SenderKeyMessage parseFrom(
- com.google.protobuf.ByteString data,
- com.google.protobuf.ExtensionRegistryLite extensionRegistry)
- throws com.google.protobuf.InvalidProtocolBufferException {
- return PARSER.parseFrom(data, extensionRegistry);
- }
- public static org.whispersystems.libaxolotl.protocol.WhisperProtos.SenderKeyMessage parseFrom(byte[] data)
- throws com.google.protobuf.InvalidProtocolBufferException {
- return PARSER.parseFrom(data);
- }
- public static org.whispersystems.libaxolotl.protocol.WhisperProtos.SenderKeyMessage parseFrom(
- byte[] data,
- com.google.protobuf.ExtensionRegistryLite extensionRegistry)
- throws com.google.protobuf.InvalidProtocolBufferException {
- return PARSER.parseFrom(data, extensionRegistry);
- }
- public static org.whispersystems.libaxolotl.protocol.WhisperProtos.SenderKeyMessage parseFrom(java.io.InputStream input)
- throws java.io.IOException {
- return PARSER.parseFrom(input);
- }
- public static org.whispersystems.libaxolotl.protocol.WhisperProtos.SenderKeyMessage parseFrom(
- java.io.InputStream input,
- com.google.protobuf.ExtensionRegistryLite extensionRegistry)
- throws java.io.IOException {
- return PARSER.parseFrom(input, extensionRegistry);
- }
- public static org.whispersystems.libaxolotl.protocol.WhisperProtos.SenderKeyMessage parseDelimitedFrom(java.io.InputStream input)
- throws java.io.IOException {
- return PARSER.parseDelimitedFrom(input);
- }
- public static org.whispersystems.libaxolotl.protocol.WhisperProtos.SenderKeyMessage parseDelimitedFrom(
- java.io.InputStream input,
- com.google.protobuf.ExtensionRegistryLite extensionRegistry)
- throws java.io.IOException {
- return PARSER.parseDelimitedFrom(input, extensionRegistry);
- }
- public static org.whispersystems.libaxolotl.protocol.WhisperProtos.SenderKeyMessage parseFrom(
- com.google.protobuf.CodedInputStream input)
- throws java.io.IOException {
- return PARSER.parseFrom(input);
- }
- public static org.whispersystems.libaxolotl.protocol.WhisperProtos.SenderKeyMessage parseFrom(
- com.google.protobuf.CodedInputStream input,
- com.google.protobuf.ExtensionRegistryLite extensionRegistry)
- throws java.io.IOException {
- return PARSER.parseFrom(input, extensionRegistry);
- }
-
- public static Builder newBuilder() { return Builder.create(); }
- public Builder newBuilderForType() { return newBuilder(); }
- public static Builder newBuilder(org.whispersystems.libaxolotl.protocol.WhisperProtos.SenderKeyMessage prototype) {
- return newBuilder().mergeFrom(prototype);
- }
- public Builder toBuilder() { return newBuilder(this); }
-
- @java.lang.Override
- protected Builder newBuilderForType(
- com.google.protobuf.GeneratedMessage.BuilderParent parent) {
- Builder builder = new Builder(parent);
- return builder;
- }
- /**
- * Protobuf type {@code textsecure.SenderKeyMessage}
- */
- public static final class Builder extends
- com.google.protobuf.GeneratedMessage.Builder<Builder>
- implements org.whispersystems.libaxolotl.protocol.WhisperProtos.SenderKeyMessageOrBuilder {
- public static final com.google.protobuf.Descriptors.Descriptor
- getDescriptor() {
- return org.whispersystems.libaxolotl.protocol.WhisperProtos.internal_static_textsecure_SenderKeyMessage_descriptor;
- }
-
- protected com.google.protobuf.GeneratedMessage.FieldAccessorTable
- internalGetFieldAccessorTable() {
- return org.whispersystems.libaxolotl.protocol.WhisperProtos.internal_static_textsecure_SenderKeyMessage_fieldAccessorTable
- .ensureFieldAccessorsInitialized(
- org.whispersystems.libaxolotl.protocol.WhisperProtos.SenderKeyMessage.class, org.whispersystems.libaxolotl.protocol.WhisperProtos.SenderKeyMessage.Builder.class);
- }
-
- // Construct using org.whispersystems.libaxolotl.protocol.WhisperProtos.SenderKeyMessage.newBuilder()
- private Builder() {
- maybeForceBuilderInitialization();
- }
-
- private Builder(
- com.google.protobuf.GeneratedMessage.BuilderParent parent) {
- super(parent);
- maybeForceBuilderInitialization();
- }
- private void maybeForceBuilderInitialization() {
- if (com.google.protobuf.GeneratedMessage.alwaysUseFieldBuilders) {
- }
- }
- private static Builder create() {
- return new Builder();
- }
-
- public Builder clear() {
- super.clear();
- id_ = 0;
- bitField0_ = (bitField0_ & ~0x00000001);
- iteration_ = 0;
- bitField0_ = (bitField0_ & ~0x00000002);
- ciphertext_ = com.google.protobuf.ByteString.EMPTY;
- bitField0_ = (bitField0_ & ~0x00000004);
- return this;
- }
-
- public Builder clone() {
- return create().mergeFrom(buildPartial());
- }
-
- public com.google.protobuf.Descriptors.Descriptor
- getDescriptorForType() {
- return org.whispersystems.libaxolotl.protocol.WhisperProtos.internal_static_textsecure_SenderKeyMessage_descriptor;
- }
-
- public org.whispersystems.libaxolotl.protocol.WhisperProtos.SenderKeyMessage getDefaultInstanceForType() {
- return org.whispersystems.libaxolotl.protocol.WhisperProtos.SenderKeyMessage.getDefaultInstance();
- }
-
- public org.whispersystems.libaxolotl.protocol.WhisperProtos.SenderKeyMessage build() {
- org.whispersystems.libaxolotl.protocol.WhisperProtos.SenderKeyMessage result = buildPartial();
- if (!result.isInitialized()) {
- throw newUninitializedMessageException(result);
- }
- return result;
- }
-
- public org.whispersystems.libaxolotl.protocol.WhisperProtos.SenderKeyMessage buildPartial() {
- org.whispersystems.libaxolotl.protocol.WhisperProtos.SenderKeyMessage result = new org.whispersystems.libaxolotl.protocol.WhisperProtos.SenderKeyMessage(this);
- int from_bitField0_ = bitField0_;
- int to_bitField0_ = 0;
- if (((from_bitField0_ & 0x00000001) == 0x00000001)) {
- to_bitField0_ |= 0x00000001;
- }
- result.id_ = id_;
- if (((from_bitField0_ & 0x00000002) == 0x00000002)) {
- to_bitField0_ |= 0x00000002;
- }
- result.iteration_ = iteration_;
- if (((from_bitField0_ & 0x00000004) == 0x00000004)) {
- to_bitField0_ |= 0x00000004;
- }
- result.ciphertext_ = ciphertext_;
- result.bitField0_ = to_bitField0_;
- onBuilt();
- return result;
- }
-
- public Builder mergeFrom(com.google.protobuf.Message other) {
- if (other instanceof org.whispersystems.libaxolotl.protocol.WhisperProtos.SenderKeyMessage) {
- return mergeFrom((org.whispersystems.libaxolotl.protocol.WhisperProtos.SenderKeyMessage)other);
- } else {
- super.mergeFrom(other);
- return this;
- }
- }
-
- public Builder mergeFrom(org.whispersystems.libaxolotl.protocol.WhisperProtos.SenderKeyMessage other) {
- if (other == org.whispersystems.libaxolotl.protocol.WhisperProtos.SenderKeyMessage.getDefaultInstance()) return this;
- if (other.hasId()) {
- setId(other.getId());
- }
- if (other.hasIteration()) {
- setIteration(other.getIteration());
- }
- if (other.hasCiphertext()) {
- setCiphertext(other.getCiphertext());
- }
- this.mergeUnknownFields(other.getUnknownFields());
- return this;
- }
-
- public final boolean isInitialized() {
- return true;
- }
-
- public Builder mergeFrom(
- com.google.protobuf.CodedInputStream input,
- com.google.protobuf.ExtensionRegistryLite extensionRegistry)
- throws java.io.IOException {
- org.whispersystems.libaxolotl.protocol.WhisperProtos.SenderKeyMessage parsedMessage = null;
- try {
- parsedMessage = PARSER.parsePartialFrom(input, extensionRegistry);
- } catch (com.google.protobuf.InvalidProtocolBufferException e) {
- parsedMessage = (org.whispersystems.libaxolotl.protocol.WhisperProtos.SenderKeyMessage) e.getUnfinishedMessage();
- throw e;
- } finally {
- if (parsedMessage != null) {
- mergeFrom(parsedMessage);
- }
- }
- return this;
- }
- private int bitField0_;
-
- // optional uint32 id = 1;
- private int id_ ;
- /**
- * <code>optional uint32 id = 1;</code>
- */
- public boolean hasId() {
- return ((bitField0_ & 0x00000001) == 0x00000001);
- }
- /**
- * <code>optional uint32 id = 1;</code>
- */
- public int getId() {
- return id_;
- }
- /**
- * <code>optional uint32 id = 1;</code>
- */
- public Builder setId(int value) {
- bitField0_ |= 0x00000001;
- id_ = value;
- onChanged();
- return this;
- }
- /**
- * <code>optional uint32 id = 1;</code>
- */
- public Builder clearId() {
- bitField0_ = (bitField0_ & ~0x00000001);
- id_ = 0;
- onChanged();
- return this;
- }
-
- // optional uint32 iteration = 2;
- private int iteration_ ;
- /**
- * <code>optional uint32 iteration = 2;</code>
- */
- public boolean hasIteration() {
- return ((bitField0_ & 0x00000002) == 0x00000002);
- }
- /**
- * <code>optional uint32 iteration = 2;</code>
- */
- public int getIteration() {
- return iteration_;
- }
- /**
- * <code>optional uint32 iteration = 2;</code>
- */
- public Builder setIteration(int value) {
- bitField0_ |= 0x00000002;
- iteration_ = value;
- onChanged();
- return this;
- }
- /**
- * <code>optional uint32 iteration = 2;</code>
- */
- public Builder clearIteration() {
- bitField0_ = (bitField0_ & ~0x00000002);
- iteration_ = 0;
- onChanged();
- return this;
- }
-
- // optional bytes ciphertext = 3;
- private com.google.protobuf.ByteString ciphertext_ = com.google.protobuf.ByteString.EMPTY;
- /**
- * <code>optional bytes ciphertext = 3;</code>
- */
- public boolean hasCiphertext() {
- return ((bitField0_ & 0x00000004) == 0x00000004);
- }
- /**
- * <code>optional bytes ciphertext = 3;</code>
- */
- public com.google.protobuf.ByteString getCiphertext() {
- return ciphertext_;
- }
- /**
- * <code>optional bytes ciphertext = 3;</code>
- */
- public Builder setCiphertext(com.google.protobuf.ByteString value) {
- if (value == null) {
- throw new NullPointerException();
- }
- bitField0_ |= 0x00000004;
- ciphertext_ = value;
- onChanged();
- return this;
- }
- /**
- * <code>optional bytes ciphertext = 3;</code>
- */
- public Builder clearCiphertext() {
- bitField0_ = (bitField0_ & ~0x00000004);
- ciphertext_ = getDefaultInstance().getCiphertext();
- onChanged();
- return this;
- }
-
- // @@protoc_insertion_point(builder_scope:textsecure.SenderKeyMessage)
- }
-
- static {
- defaultInstance = new SenderKeyMessage(true);
- defaultInstance.initFields();
- }
-
- // @@protoc_insertion_point(class_scope:textsecure.SenderKeyMessage)
- }
-
- public interface SenderKeyDistributionMessageOrBuilder
- extends com.google.protobuf.MessageOrBuilder {
-
- // optional uint32 id = 1;
- /**
- * <code>optional uint32 id = 1;</code>
- */
- boolean hasId();
- /**
- * <code>optional uint32 id = 1;</code>
- */
- int getId();
-
- // optional uint32 iteration = 2;
- /**
- * <code>optional uint32 iteration = 2;</code>
- */
- boolean hasIteration();
- /**
- * <code>optional uint32 iteration = 2;</code>
- */
- int getIteration();
-
- // optional bytes chainKey = 3;
- /**
- * <code>optional bytes chainKey = 3;</code>
- */
- boolean hasChainKey();
- /**
- * <code>optional bytes chainKey = 3;</code>
- */
- com.google.protobuf.ByteString getChainKey();
-
- // optional bytes signingKey = 4;
- /**
- * <code>optional bytes signingKey = 4;</code>
- */
- boolean hasSigningKey();
- /**
- * <code>optional bytes signingKey = 4;</code>
- */
- com.google.protobuf.ByteString getSigningKey();
- }
- /**
- * Protobuf type {@code textsecure.SenderKeyDistributionMessage}
- */
- public static final class SenderKeyDistributionMessage extends
- com.google.protobuf.GeneratedMessage
- implements SenderKeyDistributionMessageOrBuilder {
- // Use SenderKeyDistributionMessage.newBuilder() to construct.
- private SenderKeyDistributionMessage(com.google.protobuf.GeneratedMessage.Builder<?> builder) {
- super(builder);
- this.unknownFields = builder.getUnknownFields();
- }
- private SenderKeyDistributionMessage(boolean noInit) { this.unknownFields = com.google.protobuf.UnknownFieldSet.getDefaultInstance(); }
-
- private static final SenderKeyDistributionMessage defaultInstance;
- public static SenderKeyDistributionMessage getDefaultInstance() {
- return defaultInstance;
- }
-
- public SenderKeyDistributionMessage getDefaultInstanceForType() {
- return defaultInstance;
- }
-
- private final com.google.protobuf.UnknownFieldSet unknownFields;
- @java.lang.Override
- public final com.google.protobuf.UnknownFieldSet
- getUnknownFields() {
- return this.unknownFields;
- }
- private SenderKeyDistributionMessage(
- com.google.protobuf.CodedInputStream input,
- com.google.protobuf.ExtensionRegistryLite extensionRegistry)
- throws com.google.protobuf.InvalidProtocolBufferException {
- initFields();
- int mutable_bitField0_ = 0;
- com.google.protobuf.UnknownFieldSet.Builder unknownFields =
- com.google.protobuf.UnknownFieldSet.newBuilder();
- try {
- boolean done = false;
- while (!done) {
- int tag = input.readTag();
- switch (tag) {
- case 0:
- done = true;
- break;
- default: {
- if (!parseUnknownField(input, unknownFields,
- extensionRegistry, tag)) {
- done = true;
- }
- break;
- }
- case 8: {
- bitField0_ |= 0x00000001;
- id_ = input.readUInt32();
- break;
- }
- case 16: {
- bitField0_ |= 0x00000002;
- iteration_ = input.readUInt32();
- break;
- }
- case 26: {
- bitField0_ |= 0x00000004;
- chainKey_ = input.readBytes();
- break;
- }
- case 34: {
- bitField0_ |= 0x00000008;
- signingKey_ = input.readBytes();
- break;
- }
- }
- }
- } catch (com.google.protobuf.InvalidProtocolBufferException e) {
- throw e.setUnfinishedMessage(this);
- } catch (java.io.IOException e) {
- throw new com.google.protobuf.InvalidProtocolBufferException(
- e.getMessage()).setUnfinishedMessage(this);
- } finally {
- this.unknownFields = unknownFields.build();
- makeExtensionsImmutable();
- }
- }
- public static final com.google.protobuf.Descriptors.Descriptor
- getDescriptor() {
- return org.whispersystems.libaxolotl.protocol.WhisperProtos.internal_static_textsecure_SenderKeyDistributionMessage_descriptor;
- }
-
- protected com.google.protobuf.GeneratedMessage.FieldAccessorTable
- internalGetFieldAccessorTable() {
- return org.whispersystems.libaxolotl.protocol.WhisperProtos.internal_static_textsecure_SenderKeyDistributionMessage_fieldAccessorTable
- .ensureFieldAccessorsInitialized(
- org.whispersystems.libaxolotl.protocol.WhisperProtos.SenderKeyDistributionMessage.class, org.whispersystems.libaxolotl.protocol.WhisperProtos.SenderKeyDistributionMessage.Builder.class);
- }
-
- public static com.google.protobuf.Parser<SenderKeyDistributionMessage> PARSER =
- new com.google.protobuf.AbstractParser<SenderKeyDistributionMessage>() {
- public SenderKeyDistributionMessage parsePartialFrom(
- com.google.protobuf.CodedInputStream input,
- com.google.protobuf.ExtensionRegistryLite extensionRegistry)
- throws com.google.protobuf.InvalidProtocolBufferException {
- return new SenderKeyDistributionMessage(input, extensionRegistry);
- }
- };
-
- @java.lang.Override
- public com.google.protobuf.Parser<SenderKeyDistributionMessage> getParserForType() {
- return PARSER;
- }
-
- private int bitField0_;
- // optional uint32 id = 1;
- public static final int ID_FIELD_NUMBER = 1;
- private int id_;
- /**
- * <code>optional uint32 id = 1;</code>
- */
- public boolean hasId() {
- return ((bitField0_ & 0x00000001) == 0x00000001);
- }
- /**
- * <code>optional uint32 id = 1;</code>
- */
- public int getId() {
- return id_;
- }
-
- // optional uint32 iteration = 2;
- public static final int ITERATION_FIELD_NUMBER = 2;
- private int iteration_;
- /**
- * <code>optional uint32 iteration = 2;</code>
- */
- public boolean hasIteration() {
- return ((bitField0_ & 0x00000002) == 0x00000002);
- }
- /**
- * <code>optional uint32 iteration = 2;</code>
- */
- public int getIteration() {
- return iteration_;
- }
-
- // optional bytes chainKey = 3;
- public static final int CHAINKEY_FIELD_NUMBER = 3;
- private com.google.protobuf.ByteString chainKey_;
- /**
- * <code>optional bytes chainKey = 3;</code>
- */
- public boolean hasChainKey() {
- return ((bitField0_ & 0x00000004) == 0x00000004);
- }
- /**
- * <code>optional bytes chainKey = 3;</code>
- */
- public com.google.protobuf.ByteString getChainKey() {
- return chainKey_;
- }
-
- // optional bytes signingKey = 4;
- public static final int SIGNINGKEY_FIELD_NUMBER = 4;
- private com.google.protobuf.ByteString signingKey_;
- /**
- * <code>optional bytes signingKey = 4;</code>
- */
- public boolean hasSigningKey() {
- return ((bitField0_ & 0x00000008) == 0x00000008);
- }
- /**
- * <code>optional bytes signingKey = 4;</code>
- */
- public com.google.protobuf.ByteString getSigningKey() {
- return signingKey_;
- }
-
- private void initFields() {
- id_ = 0;
- iteration_ = 0;
- chainKey_ = com.google.protobuf.ByteString.EMPTY;
- signingKey_ = com.google.protobuf.ByteString.EMPTY;
- }
- private byte memoizedIsInitialized = -1;
- public final boolean isInitialized() {
- byte isInitialized = memoizedIsInitialized;
- if (isInitialized != -1) return isInitialized == 1;
-
- memoizedIsInitialized = 1;
- return true;
- }
-
- public void writeTo(com.google.protobuf.CodedOutputStream output)
- throws java.io.IOException {
- getSerializedSize();
- if (((bitField0_ & 0x00000001) == 0x00000001)) {
- output.writeUInt32(1, id_);
- }
- if (((bitField0_ & 0x00000002) == 0x00000002)) {
- output.writeUInt32(2, iteration_);
- }
- if (((bitField0_ & 0x00000004) == 0x00000004)) {
- output.writeBytes(3, chainKey_);
- }
- if (((bitField0_ & 0x00000008) == 0x00000008)) {
- output.writeBytes(4, signingKey_);
- }
- getUnknownFields().writeTo(output);
- }
-
- private int memoizedSerializedSize = -1;
- public int getSerializedSize() {
- int size = memoizedSerializedSize;
- if (size != -1) return size;
-
- size = 0;
- if (((bitField0_ & 0x00000001) == 0x00000001)) {
- size += com.google.protobuf.CodedOutputStream
- .computeUInt32Size(1, id_);
- }
- if (((bitField0_ & 0x00000002) == 0x00000002)) {
- size += com.google.protobuf.CodedOutputStream
- .computeUInt32Size(2, iteration_);
- }
- if (((bitField0_ & 0x00000004) == 0x00000004)) {
- size += com.google.protobuf.CodedOutputStream
- .computeBytesSize(3, chainKey_);
- }
- if (((bitField0_ & 0x00000008) == 0x00000008)) {
- size += com.google.protobuf.CodedOutputStream
- .computeBytesSize(4, signingKey_);
- }
- size += getUnknownFields().getSerializedSize();
- memoizedSerializedSize = size;
- return size;
- }
-
- private static final long serialVersionUID = 0L;
- @java.lang.Override
- protected java.lang.Object writeReplace()
- throws java.io.ObjectStreamException {
- return super.writeReplace();
- }
-
- public static org.whispersystems.libaxolotl.protocol.WhisperProtos.SenderKeyDistributionMessage parseFrom(
- com.google.protobuf.ByteString data)
- throws com.google.protobuf.InvalidProtocolBufferException {
- return PARSER.parseFrom(data);
- }
- public static org.whispersystems.libaxolotl.protocol.WhisperProtos.SenderKeyDistributionMessage parseFrom(
- com.google.protobuf.ByteString data,
- com.google.protobuf.ExtensionRegistryLite extensionRegistry)
- throws com.google.protobuf.InvalidProtocolBufferException {
- return PARSER.parseFrom(data, extensionRegistry);
- }
- public static org.whispersystems.libaxolotl.protocol.WhisperProtos.SenderKeyDistributionMessage parseFrom(byte[] data)
- throws com.google.protobuf.InvalidProtocolBufferException {
- return PARSER.parseFrom(data);
- }
- public static org.whispersystems.libaxolotl.protocol.WhisperProtos.SenderKeyDistributionMessage parseFrom(
- byte[] data,
- com.google.protobuf.ExtensionRegistryLite extensionRegistry)
- throws com.google.protobuf.InvalidProtocolBufferException {
- return PARSER.parseFrom(data, extensionRegistry);
- }
- public static org.whispersystems.libaxolotl.protocol.WhisperProtos.SenderKeyDistributionMessage parseFrom(java.io.InputStream input)
- throws java.io.IOException {
- return PARSER.parseFrom(input);
- }
- public static org.whispersystems.libaxolotl.protocol.WhisperProtos.SenderKeyDistributionMessage parseFrom(
- java.io.InputStream input,
- com.google.protobuf.ExtensionRegistryLite extensionRegistry)
- throws java.io.IOException {
- return PARSER.parseFrom(input, extensionRegistry);
- }
- public static org.whispersystems.libaxolotl.protocol.WhisperProtos.SenderKeyDistributionMessage parseDelimitedFrom(java.io.InputStream input)
- throws java.io.IOException {
- return PARSER.parseDelimitedFrom(input);
- }
- public static org.whispersystems.libaxolotl.protocol.WhisperProtos.SenderKeyDistributionMessage parseDelimitedFrom(
- java.io.InputStream input,
- com.google.protobuf.ExtensionRegistryLite extensionRegistry)
- throws java.io.IOException {
- return PARSER.parseDelimitedFrom(input, extensionRegistry);
- }
- public static org.whispersystems.libaxolotl.protocol.WhisperProtos.SenderKeyDistributionMessage parseFrom(
- com.google.protobuf.CodedInputStream input)
- throws java.io.IOException {
- return PARSER.parseFrom(input);
- }
- public static org.whispersystems.libaxolotl.protocol.WhisperProtos.SenderKeyDistributionMessage parseFrom(
- com.google.protobuf.CodedInputStream input,
- com.google.protobuf.ExtensionRegistryLite extensionRegistry)
- throws java.io.IOException {
- return PARSER.parseFrom(input, extensionRegistry);
- }
-
- public static Builder newBuilder() { return Builder.create(); }
- public Builder newBuilderForType() { return newBuilder(); }
- public static Builder newBuilder(org.whispersystems.libaxolotl.protocol.WhisperProtos.SenderKeyDistributionMessage prototype) {
- return newBuilder().mergeFrom(prototype);
- }
- public Builder toBuilder() { return newBuilder(this); }
-
- @java.lang.Override
- protected Builder newBuilderForType(
- com.google.protobuf.GeneratedMessage.BuilderParent parent) {
- Builder builder = new Builder(parent);
- return builder;
- }
- /**
- * Protobuf type {@code textsecure.SenderKeyDistributionMessage}
- */
- public static final class Builder extends
- com.google.protobuf.GeneratedMessage.Builder<Builder>
- implements org.whispersystems.libaxolotl.protocol.WhisperProtos.SenderKeyDistributionMessageOrBuilder {
- public static final com.google.protobuf.Descriptors.Descriptor
- getDescriptor() {
- return org.whispersystems.libaxolotl.protocol.WhisperProtos.internal_static_textsecure_SenderKeyDistributionMessage_descriptor;
- }
-
- protected com.google.protobuf.GeneratedMessage.FieldAccessorTable
- internalGetFieldAccessorTable() {
- return org.whispersystems.libaxolotl.protocol.WhisperProtos.internal_static_textsecure_SenderKeyDistributionMessage_fieldAccessorTable
- .ensureFieldAccessorsInitialized(
- org.whispersystems.libaxolotl.protocol.WhisperProtos.SenderKeyDistributionMessage.class, org.whispersystems.libaxolotl.protocol.WhisperProtos.SenderKeyDistributionMessage.Builder.class);
- }
-
- // Construct using org.whispersystems.libaxolotl.protocol.WhisperProtos.SenderKeyDistributionMessage.newBuilder()
- private Builder() {
- maybeForceBuilderInitialization();
- }
-
- private Builder(
- com.google.protobuf.GeneratedMessage.BuilderParent parent) {
- super(parent);
- maybeForceBuilderInitialization();
- }
- private void maybeForceBuilderInitialization() {
- if (com.google.protobuf.GeneratedMessage.alwaysUseFieldBuilders) {
- }
- }
- private static Builder create() {
- return new Builder();
- }
-
- public Builder clear() {
- super.clear();
- id_ = 0;
- bitField0_ = (bitField0_ & ~0x00000001);
- iteration_ = 0;
- bitField0_ = (bitField0_ & ~0x00000002);
- chainKey_ = com.google.protobuf.ByteString.EMPTY;
- bitField0_ = (bitField0_ & ~0x00000004);
- signingKey_ = com.google.protobuf.ByteString.EMPTY;
- bitField0_ = (bitField0_ & ~0x00000008);
- return this;
- }
-
- public Builder clone() {
- return create().mergeFrom(buildPartial());
- }
-
- public com.google.protobuf.Descriptors.Descriptor
- getDescriptorForType() {
- return org.whispersystems.libaxolotl.protocol.WhisperProtos.internal_static_textsecure_SenderKeyDistributionMessage_descriptor;
- }
-
- public org.whispersystems.libaxolotl.protocol.WhisperProtos.SenderKeyDistributionMessage getDefaultInstanceForType() {
- return org.whispersystems.libaxolotl.protocol.WhisperProtos.SenderKeyDistributionMessage.getDefaultInstance();
- }
-
- public org.whispersystems.libaxolotl.protocol.WhisperProtos.SenderKeyDistributionMessage build() {
- org.whispersystems.libaxolotl.protocol.WhisperProtos.SenderKeyDistributionMessage result = buildPartial();
- if (!result.isInitialized()) {
- throw newUninitializedMessageException(result);
- }
- return result;
- }
-
- public org.whispersystems.libaxolotl.protocol.WhisperProtos.SenderKeyDistributionMessage buildPartial() {
- org.whispersystems.libaxolotl.protocol.WhisperProtos.SenderKeyDistributionMessage result = new org.whispersystems.libaxolotl.protocol.WhisperProtos.SenderKeyDistributionMessage(this);
- int from_bitField0_ = bitField0_;
- int to_bitField0_ = 0;
- if (((from_bitField0_ & 0x00000001) == 0x00000001)) {
- to_bitField0_ |= 0x00000001;
- }
- result.id_ = id_;
- if (((from_bitField0_ & 0x00000002) == 0x00000002)) {
- to_bitField0_ |= 0x00000002;
- }
- result.iteration_ = iteration_;
- if (((from_bitField0_ & 0x00000004) == 0x00000004)) {
- to_bitField0_ |= 0x00000004;
- }
- result.chainKey_ = chainKey_;
- if (((from_bitField0_ & 0x00000008) == 0x00000008)) {
- to_bitField0_ |= 0x00000008;
- }
- result.signingKey_ = signingKey_;
- result.bitField0_ = to_bitField0_;
- onBuilt();
- return result;
- }
-
- public Builder mergeFrom(com.google.protobuf.Message other) {
- if (other instanceof org.whispersystems.libaxolotl.protocol.WhisperProtos.SenderKeyDistributionMessage) {
- return mergeFrom((org.whispersystems.libaxolotl.protocol.WhisperProtos.SenderKeyDistributionMessage)other);
- } else {
- super.mergeFrom(other);
- return this;
- }
- }
-
- public Builder mergeFrom(org.whispersystems.libaxolotl.protocol.WhisperProtos.SenderKeyDistributionMessage other) {
- if (other == org.whispersystems.libaxolotl.protocol.WhisperProtos.SenderKeyDistributionMessage.getDefaultInstance()) return this;
- if (other.hasId()) {
- setId(other.getId());
- }
- if (other.hasIteration()) {
- setIteration(other.getIteration());
- }
- if (other.hasChainKey()) {
- setChainKey(other.getChainKey());
- }
- if (other.hasSigningKey()) {
- setSigningKey(other.getSigningKey());
- }
- this.mergeUnknownFields(other.getUnknownFields());
- return this;
- }
-
- public final boolean isInitialized() {
- return true;
- }
-
- public Builder mergeFrom(
- com.google.protobuf.CodedInputStream input,
- com.google.protobuf.ExtensionRegistryLite extensionRegistry)
- throws java.io.IOException {
- org.whispersystems.libaxolotl.protocol.WhisperProtos.SenderKeyDistributionMessage parsedMessage = null;
- try {
- parsedMessage = PARSER.parsePartialFrom(input, extensionRegistry);
- } catch (com.google.protobuf.InvalidProtocolBufferException e) {
- parsedMessage = (org.whispersystems.libaxolotl.protocol.WhisperProtos.SenderKeyDistributionMessage) e.getUnfinishedMessage();
- throw e;
- } finally {
- if (parsedMessage != null) {
- mergeFrom(parsedMessage);
- }
- }
- return this;
- }
- private int bitField0_;
-
- // optional uint32 id = 1;
- private int id_ ;
- /**
- * <code>optional uint32 id = 1;</code>
- */
- public boolean hasId() {
- return ((bitField0_ & 0x00000001) == 0x00000001);
- }
- /**
- * <code>optional uint32 id = 1;</code>
- */
- public int getId() {
- return id_;
- }
- /**
- * <code>optional uint32 id = 1;</code>
- */
- public Builder setId(int value) {
- bitField0_ |= 0x00000001;
- id_ = value;
- onChanged();
- return this;
- }
- /**
- * <code>optional uint32 id = 1;</code>
- */
- public Builder clearId() {
- bitField0_ = (bitField0_ & ~0x00000001);
- id_ = 0;
- onChanged();
- return this;
- }
-
- // optional uint32 iteration = 2;
- private int iteration_ ;
- /**
- * <code>optional uint32 iteration = 2;</code>
- */
- public boolean hasIteration() {
- return ((bitField0_ & 0x00000002) == 0x00000002);
- }
- /**
- * <code>optional uint32 iteration = 2;</code>
- */
- public int getIteration() {
- return iteration_;
- }
- /**
- * <code>optional uint32 iteration = 2;</code>
- */
- public Builder setIteration(int value) {
- bitField0_ |= 0x00000002;
- iteration_ = value;
- onChanged();
- return this;
- }
- /**
- * <code>optional uint32 iteration = 2;</code>
- */
- public Builder clearIteration() {
- bitField0_ = (bitField0_ & ~0x00000002);
- iteration_ = 0;
- onChanged();
- return this;
- }
-
- // optional bytes chainKey = 3;
- private com.google.protobuf.ByteString chainKey_ = com.google.protobuf.ByteString.EMPTY;
- /**
- * <code>optional bytes chainKey = 3;</code>
- */
- public boolean hasChainKey() {
- return ((bitField0_ & 0x00000004) == 0x00000004);
- }
- /**
- * <code>optional bytes chainKey = 3;</code>
- */
- public com.google.protobuf.ByteString getChainKey() {
- return chainKey_;
- }
- /**
- * <code>optional bytes chainKey = 3;</code>
- */
- public Builder setChainKey(com.google.protobuf.ByteString value) {
- if (value == null) {
- throw new NullPointerException();
- }
- bitField0_ |= 0x00000004;
- chainKey_ = value;
- onChanged();
- return this;
- }
- /**
- * <code>optional bytes chainKey = 3;</code>
- */
- public Builder clearChainKey() {
- bitField0_ = (bitField0_ & ~0x00000004);
- chainKey_ = getDefaultInstance().getChainKey();
- onChanged();
- return this;
- }
-
- // optional bytes signingKey = 4;
- private com.google.protobuf.ByteString signingKey_ = com.google.protobuf.ByteString.EMPTY;
- /**
- * <code>optional bytes signingKey = 4;</code>
- */
- public boolean hasSigningKey() {
- return ((bitField0_ & 0x00000008) == 0x00000008);
- }
- /**
- * <code>optional bytes signingKey = 4;</code>
- */
- public com.google.protobuf.ByteString getSigningKey() {
- return signingKey_;
- }
- /**
- * <code>optional bytes signingKey = 4;</code>
- */
- public Builder setSigningKey(com.google.protobuf.ByteString value) {
- if (value == null) {
- throw new NullPointerException();
- }
- bitField0_ |= 0x00000008;
- signingKey_ = value;
- onChanged();
- return this;
- }
- /**
- * <code>optional bytes signingKey = 4;</code>
- */
- public Builder clearSigningKey() {
- bitField0_ = (bitField0_ & ~0x00000008);
- signingKey_ = getDefaultInstance().getSigningKey();
- onChanged();
- return this;
- }
-
- // @@protoc_insertion_point(builder_scope:textsecure.SenderKeyDistributionMessage)
- }
-
- static {
- defaultInstance = new SenderKeyDistributionMessage(true);
- defaultInstance.initFields();
- }
-
- // @@protoc_insertion_point(class_scope:textsecure.SenderKeyDistributionMessage)
- }
-
- private static com.google.protobuf.Descriptors.Descriptor
- internal_static_textsecure_WhisperMessage_descriptor;
- private static
- com.google.protobuf.GeneratedMessage.FieldAccessorTable
- internal_static_textsecure_WhisperMessage_fieldAccessorTable;
- private static com.google.protobuf.Descriptors.Descriptor
- internal_static_textsecure_PreKeyWhisperMessage_descriptor;
- private static
- com.google.protobuf.GeneratedMessage.FieldAccessorTable
- internal_static_textsecure_PreKeyWhisperMessage_fieldAccessorTable;
- private static com.google.protobuf.Descriptors.Descriptor
- internal_static_textsecure_KeyExchangeMessage_descriptor;
- private static
- com.google.protobuf.GeneratedMessage.FieldAccessorTable
- internal_static_textsecure_KeyExchangeMessage_fieldAccessorTable;
- private static com.google.protobuf.Descriptors.Descriptor
- internal_static_textsecure_SenderKeyMessage_descriptor;
- private static
- com.google.protobuf.GeneratedMessage.FieldAccessorTable
- internal_static_textsecure_SenderKeyMessage_fieldAccessorTable;
- private static com.google.protobuf.Descriptors.Descriptor
- internal_static_textsecure_SenderKeyDistributionMessage_descriptor;
- private static
- com.google.protobuf.GeneratedMessage.FieldAccessorTable
- internal_static_textsecure_SenderKeyDistributionMessage_fieldAccessorTable;
-
- public static com.google.protobuf.Descriptors.FileDescriptor
- getDescriptor() {
- return descriptor;
- }
- private static com.google.protobuf.Descriptors.FileDescriptor
- descriptor;
- static {
- java.lang.String[] descriptorData = {
- "\n\031WhisperTextProtocol.proto\022\ntextsecure\"" +
- "b\n\016WhisperMessage\022\022\n\nratchetKey\030\001 \001(\014\022\017\n" +
- "\007counter\030\002 \001(\r\022\027\n\017previousCounter\030\003 \001(\r\022" +
- "\022\n\nciphertext\030\004 \001(\014\"\217\001\n\024PreKeyWhisperMes" +
- "sage\022\026\n\016registrationId\030\005 \001(\r\022\020\n\010preKeyId" +
- "\030\001 \001(\r\022\026\n\016signedPreKeyId\030\006 \001(\r\022\017\n\007baseKe" +
- "y\030\002 \001(\014\022\023\n\013identityKey\030\003 \001(\014\022\017\n\007message\030" +
- "\004 \001(\014\"t\n\022KeyExchangeMessage\022\n\n\002id\030\001 \001(\r\022" +
- "\017\n\007baseKey\030\002 \001(\014\022\022\n\nratchetKey\030\003 \001(\014\022\023\n\013" +
- "identityKey\030\004 \001(\014\022\030\n\020baseKeySignature\030\005 ",
- "\001(\014\"E\n\020SenderKeyMessage\022\n\n\002id\030\001 \001(\r\022\021\n\ti" +
- "teration\030\002 \001(\r\022\022\n\nciphertext\030\003 \001(\014\"c\n\034Se" +
- "nderKeyDistributionMessage\022\n\n\002id\030\001 \001(\r\022\021" +
- "\n\titeration\030\002 \001(\r\022\020\n\010chainKey\030\003 \001(\014\022\022\n\ns" +
- "igningKey\030\004 \001(\014B7\n&org.whispersystems.li" +
- "baxolotl.protocolB\rWhisperProtos"
- };
- com.google.protobuf.Descriptors.FileDescriptor.InternalDescriptorAssigner assigner =
- new com.google.protobuf.Descriptors.FileDescriptor.InternalDescriptorAssigner() {
- public com.google.protobuf.ExtensionRegistry assignDescriptors(
- com.google.protobuf.Descriptors.FileDescriptor root) {
- descriptor = root;
- internal_static_textsecure_WhisperMessage_descriptor =
- getDescriptor().getMessageTypes().get(0);
- internal_static_textsecure_WhisperMessage_fieldAccessorTable = new
- com.google.protobuf.GeneratedMessage.FieldAccessorTable(
- internal_static_textsecure_WhisperMessage_descriptor,
- new java.lang.String[] { "RatchetKey", "Counter", "PreviousCounter", "Ciphertext", });
- internal_static_textsecure_PreKeyWhisperMessage_descriptor =
- getDescriptor().getMessageTypes().get(1);
- internal_static_textsecure_PreKeyWhisperMessage_fieldAccessorTable = new
- com.google.protobuf.GeneratedMessage.FieldAccessorTable(
- internal_static_textsecure_PreKeyWhisperMessage_descriptor,
- new java.lang.String[] { "RegistrationId", "PreKeyId", "SignedPreKeyId", "BaseKey", "IdentityKey", "Message", });
- internal_static_textsecure_KeyExchangeMessage_descriptor =
- getDescriptor().getMessageTypes().get(2);
- internal_static_textsecure_KeyExchangeMessage_fieldAccessorTable = new
- com.google.protobuf.GeneratedMessage.FieldAccessorTable(
- internal_static_textsecure_KeyExchangeMessage_descriptor,
- new java.lang.String[] { "Id", "BaseKey", "RatchetKey", "IdentityKey", "BaseKeySignature", });
- internal_static_textsecure_SenderKeyMessage_descriptor =
- getDescriptor().getMessageTypes().get(3);
- internal_static_textsecure_SenderKeyMessage_fieldAccessorTable = new
- com.google.protobuf.GeneratedMessage.FieldAccessorTable(
- internal_static_textsecure_SenderKeyMessage_descriptor,
- new java.lang.String[] { "Id", "Iteration", "Ciphertext", });
- internal_static_textsecure_SenderKeyDistributionMessage_descriptor =
- getDescriptor().getMessageTypes().get(4);
- internal_static_textsecure_SenderKeyDistributionMessage_fieldAccessorTable = new
- com.google.protobuf.GeneratedMessage.FieldAccessorTable(
- internal_static_textsecure_SenderKeyDistributionMessage_descriptor,
- new java.lang.String[] { "Id", "Iteration", "ChainKey", "SigningKey", });
- return null;
- }
- };
- com.google.protobuf.Descriptors.FileDescriptor
- .internalBuildGeneratedFileFrom(descriptorData,
- new com.google.protobuf.Descriptors.FileDescriptor[] {
- }, assigner);
- }
-
- // @@protoc_insertion_point(outer_class_scope)
-}